starting build "2faf3a8c-3194-4855-90a3-aa2895cb8a9c" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 090252dc1e3f: Pulling fs layer Step #0: dd208524a653: Pulling fs layer Step #0: ddbc76cde57c: Pulling fs layer Step #0: 0baa10278820: Pulling fs layer Step #0: d56fc6faa81d: Pulling fs layer Step #0: 5f9b00dab60e: Pulling fs layer Step #0: 2f97c9b45567: Pulling fs layer Step #0: eeef03721250: Pulling fs layer Step #0: dab57b309bfe: Pulling fs layer Step #0: 16a4033728da: Pulling fs layer Step #0: aaf151cf3388: Pulling fs layer Step #0: 98b7ebc22095: Pulling fs layer Step #0: 4d64cb47aead: Pulling fs layer Step #0: 25dd5d1146f2: Pulling fs layer Step #0: 24890b4cc9a4: Pulling fs layer Step #0: 67d283ae9c9f: Pulling fs layer Step #0: 533632166bdd: Pulling fs layer Step #0: a2c607957e4d: Pulling fs layer Step #0: d4ca285e2a60: Pulling fs layer Step #0: 25dd5d1146f2: Waiting Step #0: 4d64cb47aead: Waiting Step #0: 24890b4cc9a4: Waiting Step #0: 5f9b00dab60e: Waiting Step #0: 67d283ae9c9f: Waiting Step #0: 2f97c9b45567: Waiting Step #0: 533632166bdd: Waiting Step #0: aaf151cf3388: Waiting Step #0: a2c607957e4d: Waiting Step #0: 98b7ebc22095: Waiting Step #0: d4ca285e2a60: Waiting Step #0: eeef03721250: Waiting Step #0: dab57b309bfe: Waiting Step #0: ddbc76cde57c: Waiting Step #0: 16a4033728da: Waiting Step #0: d56fc6faa81d: Waiting Step #0: dd208524a653: Verifying Checksum Step #0: dd208524a653: Download complete Step #0: ddbc76cde57c: Verifying Checksum Step #0: ddbc76cde57c: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: d56fc6faa81d: Verifying Checksum Step #0: d56fc6faa81d: Download complete Step #0: 0baa10278820: Verifying Checksum Step #0: 0baa10278820: Download complete Step #0: 2f97c9b45567: Verifying Checksum Step #0: 2f97c9b45567: Download complete Step #0: eeef03721250: Verifying Checksum Step #0: eeef03721250: Download complete Step #0: 090252dc1e3f: Verifying Checksum Step #0: 090252dc1e3f: Download complete Step #0: dab57b309bfe: Verifying Checksum Step #0: dab57b309bfe: Download complete Step #0: aaf151cf3388: Download complete Step #0: 5f9b00dab60e: Verifying Checksum Step #0: 5f9b00dab60e: Download complete Step #0: 16a4033728da: Verifying Checksum Step #0: 16a4033728da: Download complete Step #0: 4d64cb47aead: Verifying Checksum Step #0: 4d64cb47aead: Download complete Step #0: b549f31133a9: Pull complete Step #0: 25dd5d1146f2: Verifying Checksum Step #0: 25dd5d1146f2: Download complete Step #0: 24890b4cc9a4: Verifying Checksum Step #0: 24890b4cc9a4: Download complete Step #0: 67d283ae9c9f: Verifying Checksum Step #0: 67d283ae9c9f: Download complete Step #0: 533632166bdd: Verifying Checksum Step #0: 533632166bdd: Download complete Step #0: a2c607957e4d: Verifying Checksum Step #0: a2c607957e4d: Download complete Step #0: d4ca285e2a60: Download complete Step #0: 98b7ebc22095: Verifying Checksum Step #0: 98b7ebc22095: Download complete Step #0: 090252dc1e3f: Pull complete Step #0: dd208524a653: Pull complete Step #0: ddbc76cde57c: Pull complete Step #0: 0baa10278820: Pull complete Step #0: d56fc6faa81d: Pull complete Step #0: 5f9b00dab60e: Pull complete Step #0: 2f97c9b45567: Pull complete Step #0: eeef03721250: Pull complete Step #0: dab57b309bfe: Pull complete Step #0: 16a4033728da: Pull complete Step #0: aaf151cf3388: Pull complete Step #0: 98b7ebc22095: Pull complete Step #0: 4d64cb47aead: Pull complete Step #0: 25dd5d1146f2: Pull complete Step #0: 24890b4cc9a4: Pull complete Step #0: 67d283ae9c9f: Pull complete Step #0: 533632166bdd: Pull complete Step #0: a2c607957e4d: Pull complete Step #0: d4ca285e2a60: Pull complete Step #0: Digest: sha256:c4afaf0b5b02f2a09999669cdd04459e81de6a388023d106cbd8a6661ef5edac Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ACT_SetTimeout_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ACT_SetTimeout_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_AC_GetCapability_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_AC_GetCapability_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_AC_Send_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_AC_Send_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ActivateCredential_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ActivateCredential_Prepare.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_CertifyCreation_Complete.covreport... Step #1: / [0/238 files][ 0.0 B/ 4.2 MiB] 0% Done / [1/238 files][ 18.2 KiB/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_CertifyX509_Complete.covreport... Step #1: / [1/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done / [2/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_CertifyCreation_Prepare.covreport... Step #1: / [2/238 files][ 36.4 KiB/ 4.2 MiB] 0% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_CertifyX509_Prepare.covreport... Step #1: / [2/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done / [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Certify_Complete.covreport... Step #1: / [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Certify_Prepare.covreport... Step #1: / [3/238 files][ 54.6 KiB/ 4.2 MiB] 1% Done / [4/238 files][ 72.9 KiB/ 4.2 MiB] 1% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ChangeEPS_Complete.covreport... Step #1: / [4/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done / [5/238 files][ 91.1 KiB/ 4.2 MiB] 2% Done / [6/238 files][109.3 KiB/ 4.2 MiB] 2% Done / [7/238 files][127.5 KiB/ 4.2 MiB] 2% Done / [8/238 files][145.7 KiB/ 4.2 MiB] 3% Done / [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ChangeEPS_Prepare.covreport... Step #1: / [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ChangePPS_Complete.covreport... Step #1: / [9/238 files][163.9 KiB/ 4.2 MiB] 3% Done / [10/238 files][182.1 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ChangePPS_Prepare.covreport... Step #1: / [10/238 files][200.4 KiB/ 4.2 MiB] 4% Done / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ClearControl_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Clear_Complete.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Clear_Prepare.covreport... Step #1: / [11/238 files][200.4 KiB/ 4.2 MiB] 4% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ClearControl_Prepare.covreport... Step #1: / [11/238 files][218.6 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ClockRateAdjust_Complete.covreport... Step #1: / [11/238 files][218.6 KiB/ 4.2 MiB] 5% Done / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ClockRateAdjust_Prepare.covreport... Step #1: / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ClockSet_Complete.covreport... Step #1: / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ClockSet_Prepare.covreport... Step #1: / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Commit_Complete.covreport... Step #1: / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Commit_Prepare.covreport... Step #1: / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ContextLoad_Complete.covreport... Step #1: / [12/238 files][218.6 KiB/ 4.2 MiB] 5% Done / [13/238 files][255.0 KiB/ 4.2 MiB] 5% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ContextLoad_Prepare.covreport... Step #1: / [13/238 files][255.0 KiB/ 4.2 MiB] 5% Done / [14/238 files][255.0 KiB/ 4.2 MiB] 5% Done / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ContextSave_Complete.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ContextSave_Prepare.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_CreateLoaded_Complete.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_CreateLoaded_Prepare.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_CreatePrimary_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_CreatePrimary_Complete.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Create_Complete.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Create_Prepare.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_DictionaryAttackParameters_Complete.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Duplicate_Complete.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ECC_Parameters_Complete.covreport... Step #1: / [15/238 files][273.2 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ECDH_KeyGen_Complete.covreport... Step #1: / [15/238 files][291.4 KiB/ 4.2 MiB] 6% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ECC_Parameters_Prepare.covreport... Step #1: / [15/238 files][291.4 KiB/ 4.2 MiB] 6% Done / [16/238 files][309.6 KiB/ 4.2 MiB] 7% Done / [17/238 files][309.6 KiB/ 4.2 MiB] 7% Done - Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Duplicate_Prepare.covreport... Step #1: - [17/238 files][309.6 KiB/ 4.2 MiB] 7% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EC_Ephemeral_Complete.covreport... Step #1: - [17/238 files][309.6 KiB/ 4.2 MiB] 7% Done - [18/238 files][327.8 KiB/ 4.2 MiB] 7% Done - [19/238 files][346.1 KiB/ 4.2 MiB] 7% Done - [20/238 files][364.3 KiB/ 4.2 MiB] 8% Done - [21/238 files][382.5 KiB/ 4.2 MiB] 8% Done - [22/238 files][400.7 KiB/ 4.2 MiB] 9% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HierarchyControl_Prepare.covreport... Step #1: - [22/238 files][400.7 KiB/ 4.2 MiB] 9% Done - [23/238 files][418.9 KiB/ 4.2 MiB] 9% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Import_Complete.covreport... Step #1: - [23/238 files][418.9 KiB/ 4.2 MiB] 9% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ECDH_KeyGen_Prepare.covreport... Step #1: - [23/238 files][418.9 KiB/ 4.2 MiB] 9% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ECDH_ZGen_Complete.covreport... Step #1: - [23/238 files][455.4 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ECDH_ZGen_Prepare.covreport... Step #1: - [23/238 files][455.4 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EncryptDecrypt2_Complete.covreport... Step #1: - [23/238 files][455.4 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EC_Ephemeral_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EncryptDecrypt2_Prepare.covreport... Step #1: - [23/238 files][455.4 KiB/ 4.2 MiB] 10% Done - [23/238 files][455.4 KiB/ 4.2 MiB] 10% Done - [24/238 files][455.4 KiB/ 4.2 MiB] 10% Done - [25/238 files][455.4 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Extend_Complete.covreport... Step #1: - [25/238 files][455.4 KiB/ 4.2 MiB] 10% Done - [26/238 files][473.6 KiB/ 4.2 MiB] 10% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EncryptDecrypt_Complete.covreport... Step #1: - [27/238 files][510.0 KiB/ 4.2 MiB] 11% Done - [27/238 files][510.0 KiB/ 4.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EncryptDecrypt_Prepare.covreport... Step #1: - [27/238 files][510.0 KiB/ 4.2 MiB] 11% Done - [28/238 files][510.0 KiB/ 4.2 MiB] 11% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EventSequenceComplete_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EventSequenceComplete_Complete.covreport... Step #1: - [28/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EvictControl_Complete.covreport... Step #1: - [28/238 files][528.2 KiB/ 4.2 MiB] 12% Done - [28/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_FieldUpgradeData_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_EvictControl_Prepare.covreport... Step #1: - [28/238 files][528.2 KiB/ 4.2 MiB] 12% Done - [28/238 files][528.2 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_FieldUpgradeStart_Complete.covreport... Step #1: - [28/238 files][546.4 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_FirmwareRead_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_FieldUpgradeData_Prepare.covreport... Step #1: - [28/238 files][546.4 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_FlushContext_Prepare.covreport... Step #1: - [28/238 files][546.4 KiB/ 4.2 MiB] 12% Done - [28/238 files][546.4 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_FieldUpgradeStart_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetCapability_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_FirmwareRead_Complete.covreport... Step #1: - [28/238 files][546.4 KiB/ 4.2 MiB] 12% Done - [28/238 files][546.4 KiB/ 4.2 MiB] 12% Done - [28/238 files][546.4 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_FlushContext_Complete.covreport... Step #1: - [28/238 files][546.4 KiB/ 4.2 MiB] 12% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetCapability_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetCommandAuditDigest_Complete.covreport... Step #1: - [28/238 files][564.6 KiB/ 4.2 MiB] 13% Done - [28/238 files][564.6 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport... Step #1: - [28/238 files][564.6 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetRandom_Complete.covreport... Step #1: - [28/238 files][582.8 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetRandom_Prepare.covreport... Step #1: - [28/238 files][582.8 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetSessionAuditDigest_Complete.covreport... Step #1: - [28/238 files][582.8 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Increment_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport... Step #1: - [28/238 files][601.1 KiB/ 4.2 MiB] 13% Done - [28/238 files][601.1 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetTestResult_Complete.covreport... Step #1: - [28/238 files][601.1 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetTime_Complete.covreport... Step #1: - [28/238 files][601.1 KiB/ 4.2 MiB] 13% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_GetTime_Prepare.covreport... Step #1: - [28/238 files][619.3 KiB/ 4.2 MiB] 14% Done - [29/238 files][655.7 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HMAC_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HMAC_Complete.covreport... Step #1: - [29/238 files][655.7 KiB/ 4.2 MiB] 15% Done - [29/238 files][655.7 KiB/ 4.2 MiB] 15% Done - [30/238 files][655.7 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HMAC_Start_Complete.covreport... Step #1: - [30/238 files][655.7 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HMAC_Start_Prepare.covreport... Step #1: - [30/238 files][655.7 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HashSequenceStart_Complete.covreport... Step #1: - [30/238 files][673.9 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HashSequenceStart_Prepare.covreport... Step #1: - [30/238 files][673.9 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Hash_Complete.covreport... Step #1: - [30/238 files][692.1 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Hash_Prepare.covreport... Step #1: - [30/238 files][692.1 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Import_Prepare.covreport... Step #1: - [30/238 files][692.1 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HierarchyControl_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_IncrementalSelfTest_Complete.covreport... Step #1: - [30/238 files][692.1 KiB/ 4.2 MiB] 15% Done - [30/238 files][692.1 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HierarchyChangeAuth_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport... Step #1: - [30/238 files][692.1 KiB/ 4.2 MiB] 15% Done - [30/238 files][692.1 KiB/ 4.2 MiB] 15% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_IncrementalSelfTest_Prepare.covreport... Step #1: - [30/238 files][710.3 KiB/ 4.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_LoadExternal_Complete.covreport... Step #1: - [30/238 files][710.3 KiB/ 4.2 MiB] 16% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Reset_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_LoadExternal_Prepare.covreport... Step #1: - [30/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [30/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Load_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_MAC_Complete.covreport... Step #1: - [30/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [31/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [31/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Load_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_MAC_Start_Prepare.covreport... Step #1: - [31/238 files][746.8 KiB/ 4.2 MiB] 17% Done - [31/238 files][746.8 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_MakeCredential_Complete.covreport... Step #1: - [31/238 files][765.0 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_ChangeAuth_Complete.covreport... Step #1: - [31/238 files][765.0 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_DefineSpace_Complete.covreport... Step #1: - [31/238 files][765.0 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Extend_Prepare.covreport... Step #1: - [31/238 files][765.0 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_MAC_Prepare.covreport... Step #1: - [31/238 files][765.0 KiB/ 4.2 MiB] 17% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_MAC_Start_Complete.covreport... Step #1: - [31/238 files][765.0 KiB/ 4.2 MiB] 17% Done - [32/238 files][783.2 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyGetDigest_Complete.covreport... Step #1: - [32/238 files][801.4 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_ChangeAuth_Prepare.covreport... Step #1: - [32/238 files][801.4 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_DefineSpace_Prepare.covreport... Step #1: - [32/238 files][801.4 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyGetDigest_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ObjectChangeAuth_Prepare.covreport... Step #1: - [32/238 files][801.4 KiB/ 4.2 MiB] 18% Done - [32/238 files][801.4 KiB/ 4.2 MiB] 18% Done - [33/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyLocality_Complete.covreport... Step #1: - [33/238 files][819.6 KiB/ 4.2 MiB] 18% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport... Step #1: - [33/238 files][837.8 KiB/ 4.2 MiB] 19% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport... Step #1: - [33/238 files][856.0 KiB/ 4.2 MiB] 19% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyLocality_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Increment_Complete.covreport... Step #1: - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_ReadLock_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_MakeCredential_Prepare.covreport... Step #1: - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyNV_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Certify_Complete.covreport... Step #1: - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyNV_Prepare.covreport... Step #1: - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [33/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [34/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [35/238 files][874.3 KiB/ 4.2 MiB] 20% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Certify_Prepare.covreport... Step #1: - [35/238 files][874.3 KiB/ 4.2 MiB] 20% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_UndefineSpace_Prepare.covreport... Step #1: - [36/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [36/238 files][874.3 KiB/ 4.2 MiB] 20% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Read_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_ReadPublic_Complete.covreport... Step #1: - [36/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [36/238 files][874.3 KiB/ 4.2 MiB] 20% Done - [37/238 files][874.3 KiB/ 4.2 MiB] 20% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyNameHash_Complete.covreport... Step #1: - [37/238 files][892.5 KiB/ 4.2 MiB] 20% Done - [38/238 files][910.7 KiB/ 4.2 MiB] 21% Done - [39/238 files][910.7 KiB/ 4.2 MiB] 21% Done - [40/238 files][910.7 KiB/ 4.2 MiB] 21% Done - [41/238 files][910.7 KiB/ 4.2 MiB] 21% Done - [42/238 files][965.3 KiB/ 4.2 MiB] 22% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_ReadPublic_Prepare.covreport... Step #1: - [42/238 files][965.3 KiB/ 4.2 MiB] 22% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Read_Prepare.covreport... Step #1: - [42/238 files][965.3 KiB/ 4.2 MiB] 22% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport... Step #1: - [42/238 files][965.3 KiB/ 4.2 MiB] 22% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport... Step #1: - [42/238 files][965.3 KiB/ 4.2 MiB] 22% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_SetBits_Complete.covreport... Step #1: - [42/238 files][965.3 KiB/ 4.2 MiB] 22% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_WriteLock_Prepare.covreport... Step #1: - [42/238 files][ 1001 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_SetBits_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_UndefineSpace_Complete.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_WriteLock_Complete.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Allocate_Complete.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Write_Prepare.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ObjectChangeAuth_Complete.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Allocate_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_Write_Complete.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Event_Complete.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Event_Prepare.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Extend_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Extend_Complete.covreport... Step #1: - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done - [42/238 files][ 1020 KiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Read_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Read_Complete.covreport... Step #1: - [42/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done - [42/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done - [42/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport... Step #1: - [42/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyAuthValue_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PP_Commands_Prepare.covreport... Step #1: - [42/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done - [42/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyAuthValue_Complete.covreport... Step #1: - [42/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done - [43/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_NV_ReadLock_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyNameHash_Prepare.covreport... Step #1: - [43/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done - [43/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport... Step #1: - [43/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done - [44/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyNvWritten_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyAuthorize_Complete.covreport... Step #1: - [44/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done - [44/238 files][ 1.0 MiB/ 4.2 MiB] 23% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyNvWritten_Prepare.covreport... Step #1: - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_SetAuthValue_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyAuthorize_Prepare.covreport... Step #1: - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport... Step #1: - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport... Step #1: - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyOR_Complete.covreport... Step #1: - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyCounterTimer_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PP_Commands_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyCounterTimer_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyCommandCode_Complete.covreport... Step #1: - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyOR_Prepare.covreport... Step #1: - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyCommandCode_Prepare.covreport... Step #1: - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done - [44/238 files][ 1.0 MiB/ 4.2 MiB] 24% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyCpHash_Prepare.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyCpHash_Complete.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyPCR_Complete.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyPCR_Prepare.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyPassword_Complete.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyPassword_Prepare.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PCR_Reset_Complete.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyRestart_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyRestart_Prepare.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicySecret_Complete.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicySigned_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicySecret_Prepare.covreport... Step #1: - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [44/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [45/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicySigned_Prepare.covreport... Step #1: - [45/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyTemplate_Complete.covreport... Step #1: - [45/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyTemplate_Prepare.covreport... Step #1: - [46/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [47/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [47/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [48/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyTicket_Complete.covreport... Step #1: - [48/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_PolicyTicket_Prepare.covreport... Step #1: - [48/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [49/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport... Step #1: - [49/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport... Step #1: - [49/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Quote_Complete.covreport... Step #1: - [50/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [51/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [52/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [53/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [53/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Quote_Prepare.covreport... Step #1: - [54/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done - [55/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_RSA_Decrypt_Prepare.covreport... Step #1: - [56/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_RSA_Decrypt_Complete.covreport... Step #1: - [56/238 files][ 1.1 MiB/ 4.2 MiB] 25% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_RSA_Encrypt_Prepare.covreport... Step #1: - [56/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ReadClock_Complete.covreport... Step #1: - [57/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [57/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [57/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [58/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_RSA_Encrypt_Complete.covreport... Step #1: - [58/238 files][ 1.1 MiB/ 4.2 MiB] 26% Done - [58/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ReadPublic_Complete.covreport... Step #1: - [58/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ReadPublic_Prepare.covreport... Step #1: - [58/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done - [59/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done - [60/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done \ \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Rewrap_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Rewrap_Prepare.covreport... Step #1: \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 27% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SequenceComplete_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SelfTest_Complete.covreport... Step #1: \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SelfTest_Prepare.covreport... Step #1: \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SequenceComplete_Complete.covreport... Step #1: \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport... Step #1: \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 28% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SequenceUpdate_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SequenceUpdate_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SetPrimaryPolicy_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SetAlgorithmSet_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Shutdown_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_SetAlgorithmSet_Prepare.covreport... Step #1: \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Sign_Complete.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Shutdown_Prepare.covreport... Step #1: \ [61/238 files][ 1.2 MiB/ 4.2 MiB] 29% Done \ [61/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done \ [62/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done \ [62/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done \ [62/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done \ [62/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Sign_Prepare.covreport... Step #1: Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_StartAuthSession_Complete.covreport... Step #1: \ [63/238 files][ 1.3 MiB/ 4.2 MiB] 29% Done \ [63/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_StartAuthSession_Prepare.covreport... Step #1: \ [63/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done \ [64/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done \ [65/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done \ [66/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Startup_Complete.covreport... Step #1: \ [67/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done \ [68/238 files][ 1.3 MiB/ 4.2 MiB] 30% Done \ [69/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done \ [70/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done \ [71/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_StirRandom_Prepare.covreport... Step #1: \ [72/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done \ [73/238 files][ 1.3 MiB/ 4.2 MiB] 31% Done \ [74/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_TestParms_Complete.covreport... Step #1: \ [75/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done \ [76/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done \ [77/238 files][ 1.4 MiB/ 4.2 MiB] 32% Done \ [78/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done \ [79/238 files][ 1.4 MiB/ 4.2 MiB] 33% Done \ [80/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done \ [81/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done \ [81/238 files][ 1.4 MiB/ 4.2 MiB] 34% Done \ [82/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Startup_Prepare.covreport... Step #1: \ [83/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done \ [83/238 files][ 1.5 MiB/ 4.2 MiB] 34% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Unseal_Complete.covreport... Step #1: \ [84/238 files][ 1.5 MiB/ 4.2 MiB] 36% Done \ [85/238 files][ 1.6 MiB/ 4.2 MiB] 36% Done \ [86/238 files][ 1.6 MiB/ 4.2 MiB] 37% Done \ [87/238 files][ 1.6 MiB/ 4.2 MiB] 37% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport... Step #1: \ [88/238 files][ 1.6 MiB/ 4.2 MiB] 37% Done \ [89/238 files][ 1.6 MiB/ 4.2 MiB] 37% Done \ [90/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done \ [91/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done \ [92/238 files][ 1.6 MiB/ 4.2 MiB] 38% Done \ [93/238 files][ 1.6 MiB/ 4.2 MiB] 39% Done \ [93/238 files][ 1.6 MiB/ 4.2 MiB] 39% Done \ [94/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done \ [95/238 files][ 1.7 MiB/ 4.2 MiB] 39% Done \ [96/238 files][ 1.7 MiB/ 4.2 MiB] 40% Done \ [96/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Unseal_Prepare.covreport... Step #1: \ [97/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done \ [98/238 files][ 1.7 MiB/ 4.2 MiB] 41% Done \ [98/238 files][ 1.8 MiB/ 4.2 MiB] 41% Done \ [99/238 files][ 1.8 MiB/ 4.2 MiB] 41% Done \ [100/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done \ [101/238 files][ 1.8 MiB/ 4.2 MiB] 42% Done \ [102/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done \ [103/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done \ [104/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done \ [104/238 files][ 1.8 MiB/ 4.2 MiB] 43% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_TestParms_Prepare.covreport... Step #1: \ [105/238 files][ 1.9 MiB/ 4.2 MiB] 44% Done \ [106/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done \ [107/238 files][ 1.9 MiB/ 4.2 MiB] 45% Done \ [108/238 files][ 2.0 MiB/ 4.2 MiB] 46% Done \ [109/238 files][ 2.0 MiB/ 4.2 MiB] 46% Done \ [110/238 files][ 2.0 MiB/ 4.2 MiB] 46% Done \ [111/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done \ [112/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done \ [113/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done \ [113/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done \ [114/238 files][ 2.0 MiB/ 4.2 MiB] 47% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_Vendor_TCG_Test_Complete.covreport... Step #1: \ [115/238 files][ 2.1 MiB/ 4.2 MiB] 48% Done \ [116/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done \ [116/238 files][ 2.1 MiB/ 4.2 MiB] 49% Done \ [117/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done \ [118/238 files][ 2.1 MiB/ 4.2 MiB] 50% Done \ [119/238 files][ 2.2 MiB/ 4.2 MiB] 50% Done \ [120/238 files][ 2.2 MiB/ 4.2 MiB] 50% Done \ [121/238 files][ 2.2 MiB/ 4.2 MiB] 50% Done \ [122/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done \ [123/238 files][ 2.2 MiB/ 4.2 MiB] 52% Done \ [123/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done \ [124/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done \ [125/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done \ [126/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done \ [127/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_StirRandom_Complete.covreport... Step #1: \ [128/238 files][ 2.3 MiB/ 4.2 MiB] 53% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_VerifySignature_Complete.covreport... Step #1: \ [129/238 files][ 2.4 MiB/ 4.2 MiB] 55% Done \ [130/238 files][ 2.4 MiB/ 4.2 MiB] 56% Done \ [131/238 files][ 2.4 MiB/ 4.2 MiB] 56% Done \ [132/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done \ [133/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done \ [134/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done \ [135/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done \ [136/238 files][ 2.4 MiB/ 4.2 MiB] 57% Done \ [137/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done \ [138/238 files][ 2.5 MiB/ 4.2 MiB] 58% Done \ [139/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done \ [140/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done \ [141/238 files][ 2.5 MiB/ 4.2 MiB] 59% Done \ [142/238 files][ 2.5 MiB/ 4.2 MiB] 60% Done \ [143/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done \ [144/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ZGen_2Phase_Complete.covreport... Step #1: \ [144/238 files][ 2.6 MiB/ 4.2 MiB] 60% Done \ [145/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done \ [146/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done \ [147/238 files][ 2.6 MiB/ 4.2 MiB] 61% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_ZGen_2Phase_Prepare.covreport... Step #1: \ [148/238 files][ 2.6 MiB/ 4.2 MiB] 62% Done \ [149/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done \ [149/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done \ [150/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done \ [151/238 files][ 2.7 MiB/ 4.2 MiB] 63% Done \ [152/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done \ [153/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done \ [153/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done \ [154/238 files][ 2.7 MiB/ 4.2 MiB] 64% Done Copying gs://oss-fuzz-coverage/tpm2-tss/textcov_reports/20241006/Tss2_Sys_VerifySignature_Prepare.covreport... Step #1: \ [155/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done \ [156/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done \ [157/238 files][ 2.8 MiB/ 4.2 MiB] 65% Done \ [157/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done \ [158/238 files][ 2.8 MiB/ 4.2 MiB] 66% Done \ [159/238 files][ 2.8 MiB/ 4.2 MiB] 67% Done \ [159/238 files][ 2.8 MiB/ 4.2 MiB] 67% Done \ [160/238 files][ 2.8 MiB/ 4.2 MiB] 67% Done \ [161/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done \ [162/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done \ [163/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done \ [164/238 files][ 2.9 MiB/ 4.2 MiB] 68% Done \ [165/238 files][ 2.9 MiB/ 4.2 MiB] 69% Done \ [166/238 files][ 3.0 MiB/ 4.2 MiB] 69% Done \ [166/238 files][ 3.0 MiB/ 4.2 MiB] 69% Done \ [167/238 files][ 3.0 MiB/ 4.2 MiB] 70% Done \ [167/238 files][ 3.0 MiB/ 4.2 MiB] 70% Done \ [168/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done \ [169/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done \ [170/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done \ [171/238 files][ 3.0 MiB/ 4.2 MiB] 71% Done \ [172/238 files][ 3.1 MiB/ 4.2 MiB] 72% Done \ [172/238 files][ 3.1 MiB/ 4.2 MiB] 72% Done \ [173/238 files][ 3.1 MiB/ 4.2 MiB] 72% Done \ [174/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done \ [175/238 files][ 3.1 MiB/ 4.2 MiB] 73% Done \ [176/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done \ [177/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done \ [178/238 files][ 3.2 MiB/ 4.2 MiB] 74% Done \ [179/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done \ [180/238 files][ 3.2 MiB/ 4.2 MiB] 75% Done \ [181/238 files][ 3.2 MiB/ 4.2 MiB] 76% Done | | [182/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done | [183/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done | [184/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done | [185/238 files][ 3.3 MiB/ 4.2 MiB] 77% Done | [186/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done | [187/238 files][ 3.3 MiB/ 4.2 MiB] 78% Done | [188/238 files][ 3.4 MiB/ 4.2 MiB] 79% Done | [189/238 files][ 3.4 MiB/ 4.2 MiB] 79% Done | [190/238 files][ 3.4 MiB/ 4.2 MiB] 79% Done | [191/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done | [192/238 files][ 3.4 MiB/ 4.2 MiB] 80% Done | [193/238 files][ 3.4 MiB/ 4.2 MiB] 81% Done | [194/238 files][ 3.4 MiB/ 4.2 MiB] 81% Done | [195/238 files][ 3.5 MiB/ 4.2 MiB] 81% Done | [196/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done | [197/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done | [198/238 files][ 3.5 MiB/ 4.2 MiB] 83% Done | [199/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done | [200/238 files][ 3.6 MiB/ 4.2 MiB] 84% Done | [201/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done | [202/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done | [203/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done | [204/238 files][ 3.6 MiB/ 4.2 MiB] 85% Done | [205/238 files][ 3.6 MiB/ 4.2 MiB] 86% Done | [206/238 files][ 3.7 MiB/ 4.2 MiB] 86% Done | [207/238 files][ 3.7 MiB/ 4.2 MiB] 86% Done | [208/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done | [209/238 files][ 3.7 MiB/ 4.2 MiB] 87% Done | [210/238 files][ 3.8 MiB/ 4.2 MiB] 88% Done | [211/238 files][ 3.8 MiB/ 4.2 MiB] 88% Done | [212/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done | [213/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done | [214/238 files][ 3.8 MiB/ 4.2 MiB] 89% Done | [215/238 files][ 3.8 MiB/ 4.2 MiB] 90% Done | [216/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done | [217/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done | [218/238 files][ 3.9 MiB/ 4.2 MiB] 91% Done | [219/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done | [220/238 files][ 3.9 MiB/ 4.2 MiB] 92% Done | [221/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done | [222/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done | [223/238 files][ 4.0 MiB/ 4.2 MiB] 93% Done | [224/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done | [225/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done | [226/238 files][ 4.0 MiB/ 4.2 MiB] 94% Done | [227/238 files][ 4.1 MiB/ 4.2 MiB] 95% Done | [228/238 files][ 4.1 MiB/ 4.2 MiB] 95% Done | [229/238 files][ 4.1 MiB/ 4.2 MiB] 96% Done | [230/238 files][ 4.1 MiB/ 4.2 MiB] 96% Done | [231/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done | [232/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done | [233/238 files][ 4.1 MiB/ 4.2 MiB] 97% Done / / [234/238 files][ 4.2 MiB/ 4.2 MiB] 98% Done / [235/238 files][ 4.2 MiB/ 4.2 MiB] 98% Done / [236/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done / [237/238 files][ 4.2 MiB/ 4.2 MiB] 99% Done / [238/238 files][ 4.2 MiB/ 4.2 MiB] 100% Done Step #1: Operation completed over 238 objects/4.2 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4760 Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ACT_SetTimeout_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ACT_SetTimeout_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_AC_Send_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_AC_GetCapability_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_AC_GetCapability_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_AC_Send_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ActivateCredential_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_CertifyX509_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ActivateCredential_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_CertifyCreation_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_CertifyCreation_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_CertifyX509_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Certify_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ChangeEPS_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Certify_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Clear_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ChangeEPS_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ChangePPS_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ClearControl_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ChangePPS_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ClearControl_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ClockSet_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Commit_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ECC_Parameters_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Commit_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ContextLoad_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EC_Ephemeral_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ECDH_KeyGen_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Clear_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ContextSave_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_CreateLoaded_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_CreateLoaded_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_CreatePrimary_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ClockRateAdjust_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ContextSave_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ClockSet_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ClockRateAdjust_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HierarchyControl_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ContextLoad_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Import_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ECDH_KeyGen_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_DictionaryAttackParameters_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ECDH_ZGen_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Extend_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ECDH_ZGen_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ECC_Parameters_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Duplicate_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_DictionaryAttackParameters_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EncryptDecrypt2_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EC_Ephemeral_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EncryptDecrypt2_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Duplicate_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EncryptDecrypt_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EvictControl_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EncryptDecrypt_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_FieldUpgradeData_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_CreatePrimary_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Increment_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_FirmwareRead_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_FlushContext_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Create_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Reset_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyGetDigest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_DictionaryAttackLockReset_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Create_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Extend_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetCapability_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_ChangeAuth_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetCapability_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetTime_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HMAC_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_FlushContext_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetSessionAuditDigest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyLocality_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyGetDigest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Import_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyOR_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyLocality_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetCommandAuditDigest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_FieldUpgradeStart_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyNV_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_DefineSpace_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyNameHash_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_ChangeAuth_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetCommandAuditDigest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyNV_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_UndefineSpace_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_DefineSpace_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetRandom_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyNameHash_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetSessionAuditDigest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyNvWritten_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicySigned_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicySecret_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyAuthValue_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Quote_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_FieldUpgradeData_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyPassword_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyNvWritten_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyRestart_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SetAlgorithmSet_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyPCR_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetRandom_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Read_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyPCR_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyOR_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SelfTest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyRestart_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyAuthorizeNV_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_FieldUpgradeStart_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyTicket_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SequenceUpdate_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyPassword_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HMAC_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Sign_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_GlobalWriteLock_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SetAlgorithmSet_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Quote_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyTemplate_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicySigned_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SelfTest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Rewrap_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicySecret_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Rewrap_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_RSA_Encrypt_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_RSA_Decrypt_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyTicket_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyTemplate_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyPhysicalPresence_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Policy_AC_SendSelect_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_StartAuthSession_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_StartAuthSession_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SequenceComplete_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PP_Commands_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Shutdown_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ReadPublic_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_RSA_Encrypt_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ReadPublic_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SetPrimaryPolicy_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SequenceUpdate_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ObjectChangeAuth_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Sign_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_StirRandom_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ReadClock_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SetPrimaryPolicy_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_TestParms_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Shutdown_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_SequenceComplete_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_RSA_Decrypt_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Startup_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Event_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Allocate_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Vendor_TCG_Test_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Startup_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyAuthValue_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Event_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Unseal_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EventSequenceComplete_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Allocate_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Unseal_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_SetAuthValue_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_TestParms_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyAuthorize_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_FirmwareRead_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EventSequenceComplete_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Vendor_TCG_Test_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_IncrementalSelfTest_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_EvictControl_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_VerifySignature_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_IncrementalSelfTest_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_StirRandom_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_WriteLock_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_UndefineSpace_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyCommandCode_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ZGen_2Phase_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ZGen_2Phase_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyCpHash_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PP_Commands_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_SetAuthValue_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_ReadLock_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_ReadLock_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_VerifySignature_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_ReadPublic_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Increment_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Read_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_ReadPublic_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Hash_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HMAC_Start_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetTime_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyDuplicationSelect_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_SetBits_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_GetTestResult_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_SetBits_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HierarchyControl_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Hash_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HMAC_Start_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HierarchyChangeAuth_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HierarchyChangeAuth_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_WriteLock_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_MAC_Start_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyCounterTimer_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_MakeCredential_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_LoadExternal_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_MakeCredential_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_LoadExternal_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Certify_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Certify_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyAuthorize_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyCounterTimer_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Load_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyCpHash_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_MAC_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_Load_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_ObjectChangeAuth_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Write_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_MAC_Start_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PolicyCommandCode_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_NV_Write_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_MAC_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Extend_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HashSequenceStart_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Read_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_HashSequenceStart_Complete.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Extend_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Read_Prepare.covreport Step #2: -rw-r--r-- 1 root root 18651 Oct 7 09:34 Tss2_Sys_PCR_Reset_Complete.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 7.68kB Step #4: Step 1/21 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 090252dc1e3f: Already exists Step #4: dd208524a653: Already exists Step #4: 1582c8e9e7d9: Pulling fs layer Step #4: 87d9ae4a8b1c: Pulling fs layer Step #4: 35de4f3df1ba: Pulling fs layer Step #4: 11c71ae47eda: Pulling fs layer Step #4: 48bf0b27e74b: Pulling fs layer Step #4: 8b5e809daad0: Pulling fs layer Step #4: a71078a6913d: Pulling fs layer Step #4: 8e4f4c1e09f1: Pulling fs layer Step #4: 34c3f3fc4001: Pulling fs layer Step #4: 17243fe0abf4: Pulling fs layer Step #4: 0bfaf689cc71: Pulling fs layer Step #4: 74078f98073b: Pulling fs layer Step #4: 98bddef0dfa9: Pulling fs layer Step #4: 0be8ececa6a0: Pulling fs layer Step #4: 6bf5ce646984: Pulling fs layer Step #4: 27881e2ff34e: Pulling fs layer Step #4: 3b046b5b7bb4: Pulling fs layer Step #4: a71078a6913d: Waiting Step #4: 3d81499eab63: Pulling fs layer Step #4: 48bf0b27e74b: Waiting Step #4: 9116d2321423: Pulling fs layer Step #4: 8b5e809daad0: Waiting Step #4: 8e4f4c1e09f1: Waiting Step #4: 5334501a9d32: Pulling fs layer Step #4: 17243fe0abf4: Waiting Step #4: 34c3f3fc4001: Waiting Step #4: 6835d385c24e: Pulling fs layer Step #4: c3ea670f5d9f: Pulling fs layer Step #4: 74078f98073b: Waiting Step #4: 0be8ececa6a0: Waiting Step #4: f90ba48468d6: Pulling fs layer Step #4: 0bfaf689cc71: Waiting Step #4: 98bddef0dfa9: Waiting Step #4: 9d528b9cf0d7: Pulling fs layer Step #4: 11c71ae47eda: Waiting Step #4: a73e252f5425: Pulling fs layer Step #4: 27881e2ff34e: Waiting Step #4: 7257cbf60222: Pulling fs layer Step #4: 9116d2321423: Waiting Step #4: d03d945bc61f: Pulling fs layer Step #4: 6a56cc62f88a: Pulling fs layer Step #4: 8874ec05433d: Pulling fs layer Step #4: 7257cbf60222: Waiting Step #4: 9d528b9cf0d7: Waiting Step #4: d03d945bc61f: Waiting Step #4: a73e252f5425: Waiting Step #4: 8874ec05433d: Waiting Step #4: 6a56cc62f88a: Waiting Step #4: 6835d385c24e: Waiting Step #4: f90ba48468d6: Waiting Step #4: 5334501a9d32: Waiting Step #4: 35de4f3df1ba: Verifying Checksum Step #4: 35de4f3df1ba: Download complete Step #4: 87d9ae4a8b1c: Verifying Checksum Step #4: 87d9ae4a8b1c: Download complete Step #4: 48bf0b27e74b: Verifying Checksum Step #4: 48bf0b27e74b: Download complete Step #4: 1582c8e9e7d9: Verifying Checksum Step #4: 1582c8e9e7d9: Download complete Step #4: 8b5e809daad0: Verifying Checksum Step #4: 8b5e809daad0: Download complete Step #4: 8e4f4c1e09f1: Verifying Checksum Step #4: 8e4f4c1e09f1: Download complete Step #4: 34c3f3fc4001: Verifying Checksum Step #4: 34c3f3fc4001: Download complete Step #4: 17243fe0abf4: Verifying Checksum Step #4: 17243fe0abf4: Download complete Step #4: 0bfaf689cc71: Verifying Checksum Step #4: 0bfaf689cc71: Download complete Step #4: 1582c8e9e7d9: Pull complete Step #4: 74078f98073b: Verifying Checksum Step #4: 74078f98073b: Download complete Step #4: a71078a6913d: Verifying Checksum Step #4: a71078a6913d: Download complete Step #4: 87d9ae4a8b1c: Pull complete Step #4: 98bddef0dfa9: Verifying Checksum Step #4: 98bddef0dfa9: Download complete Step #4: 35de4f3df1ba: Pull complete Step #4: 0be8ececa6a0: Verifying Checksum Step #4: 0be8ececa6a0: Download complete Step #4: 6bf5ce646984: Verifying Checksum Step #4: 6bf5ce646984: Download complete Step #4: 27881e2ff34e: Verifying Checksum Step #4: 27881e2ff34e: Download complete Step #4: 3b046b5b7bb4: Verifying Checksum Step #4: 3b046b5b7bb4: Download complete Step #4: 3d81499eab63: Verifying Checksum Step #4: 3d81499eab63: Download complete Step #4: 11c71ae47eda: Verifying Checksum Step #4: 11c71ae47eda: Download complete Step #4: 5334501a9d32: Verifying Checksum Step #4: 5334501a9d32: Download complete Step #4: 9116d2321423: Verifying Checksum Step #4: 9116d2321423: Download complete Step #4: 6835d385c24e: Download complete Step #4: c3ea670f5d9f: Verifying Checksum Step #4: c3ea670f5d9f: Download complete Step #4: f90ba48468d6: Verifying Checksum Step #4: f90ba48468d6: Download complete Step #4: 9d528b9cf0d7: Verifying Checksum Step #4: 9d528b9cf0d7: Download complete Step #4: a73e252f5425: Verifying Checksum Step #4: a73e252f5425: Download complete Step #4: d03d945bc61f: Download complete Step #4: 6a56cc62f88a: Verifying Checksum Step #4: 6a56cc62f88a: Download complete Step #4: 7257cbf60222: Verifying Checksum Step #4: 7257cbf60222: Download complete Step #4: 8874ec05433d: Verifying Checksum Step #4: 8874ec05433d: Download complete Step #4: 11c71ae47eda: Pull complete Step #4: 48bf0b27e74b: Pull complete Step #4: 8b5e809daad0: Pull complete Step #4: a71078a6913d: Pull complete Step #4: 8e4f4c1e09f1: Pull complete Step #4: 34c3f3fc4001: Pull complete Step #4: 17243fe0abf4: Pull complete Step #4: 0bfaf689cc71: Pull complete Step #4: 74078f98073b: Pull complete Step #4: 98bddef0dfa9: Pull complete Step #4: 0be8ececa6a0: Pull complete Step #4: 6bf5ce646984: Pull complete Step #4: 27881e2ff34e: Pull complete Step #4: 3b046b5b7bb4: Pull complete Step #4: 3d81499eab63: Pull complete Step #4: 9116d2321423: Pull complete Step #4: 5334501a9d32: Pull complete Step #4: 6835d385c24e: Pull complete Step #4: c3ea670f5d9f: Pull complete Step #4: f90ba48468d6: Pull complete Step #4: 9d528b9cf0d7: Pull complete Step #4: a73e252f5425: Pull complete Step #4: 7257cbf60222: Pull complete Step #4: d03d945bc61f: Pull complete Step #4: 6a56cc62f88a: Pull complete Step #4: 8874ec05433d: Pull complete Step #4: Digest: sha256:e68c407cb9ad5b696698da5a1a0065003d6f2aa9318b6c1123f5a7d4077b2b66 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 6319a3d8f3f9 Step #4: Step 2/21 : RUN apt-get update && apt-get install -y autoconf-archive curl libcmocka0 libcmocka-dev net-tools build-essential git pkg-config gcc g++ m4 libtool automake libgcrypt20-dev libssl-dev autoconf gnulib wget doxygen libdbus-1-dev libglib2.0-dev clang-6.0 clang-tools-6.0 pandoc lcov libcurl4-openssl-dev dbus-x11 python-yaml python3-yaml vim-common acl Step #4: ---> Running in 5b7ce282472c Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1274 kB] Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [4025 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4488 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1561 kB] Step #4: Fetched 11.6 MB in 1s (9769 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: g++ is already the newest version (4:9.3.0-1ubuntu2). Step #4: g++ set to manually installed. Step #4: gcc is already the newest version (4:9.3.0-1ubuntu2). Step #4: gcc set to manually installed. Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: curl is already the newest version (7.68.0-1ubuntu2.24). Step #4: git is already the newest version (1:2.25.1-1ubuntu3.13). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: alsa-topology-conf alsa-ucm-conf autopoint autotools-dev binfmt-support Step #4: bison cmocka-doc dbus file fontconfig-config fonts-dejavu-core gettext Step #4: gettext-base gperf javascript-common libapparmor1 libasound2 libasound2-data Step #4: libauthen-sasl-perl libblkid-dev libcanberra0 libclang-common-6.0-dev Step #4: libclang1-10 libclang1-6.0 libcommon-sense-perl libcroco3 libdata-dump-perl Step #4: libdbus-1-3 libelf1 libencode-locale-perl libffi-dev libfile-listing-perl Step #4: libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2 libgd-perl libgd3 Step #4: libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev-bin Step #4: libgpg-error-dev libgpm2 libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery Step #4: libjson-perl libjson-xs-perl libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev Step #4: libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc Step #4: libmagic1 libmailtools-perl libmount-dev libmpdec2 libncurses-dev Step #4: libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl libobjc-9-dev Step #4: libobjc4 libogg0 libomp-10-dev libomp-dev libomp5-10 libpcre16-3 Step #4: libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev Step #4: libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl libpipeline1 libpng16-16 Step #4: libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib Step #4: libpython3.8 libpython3.8-minimal libpython3.8-stdlib libselinux1-dev Step #4: libsepol1-dev libsigsegv2 libtdb1 libtext-unidecode-perl libtiff5 Step #4: libtimedate-perl libtinfo-dev libtry-tiny-perl libtypes-serialiser-perl Step #4: liburi-perl libvorbis0a libvorbisfile3 libwebp6 libwww-perl Step #4: libwww-robotrules-perl libxapian30 libxml-libxml-perl Step #4: libxml-namespacesupport-perl libxml-parser-perl libxml-sax-base-perl Step #4: libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4 libyaml-0-2 llvm-6.0 Step #4: llvm-6.0-dev llvm-6.0-runtime mime-support pandoc-data perl-openssl-defaults Step #4: python2 python2-minimal python2.7 python2.7-minimal python3 Step #4: python3-distutils python3-lib2to3 python3-minimal python3.8 Step #4: python3.8-minimal shared-mime-info sound-theme-freedesktop tex-common Step #4: texinfo ucf uuid-dev vim vim-runtime xdg-user-dirs xxd zlib1g-dev Step #4: Suggested packages: Step #4: gnu-standards autoconf-doc bison-doc gnustep gnustep-devel doxygen-latex Step #4: doxygen-doc doxygen-gui graphviz gettext-doc libasprintf-dev Step #4: libgettextpo-dev clisp apache2 | lighttpd | httpd libasound2-plugins Step #4: alsa-utils libdigest-hmac-perl libgssapi-perl libcanberra-gtk0 Step #4: libcanberra-pulse libcurl4-doc libidn11-dev libkrb5-dev libldap2-dev Step #4: librtmp-dev libssh2-1-dev libgcrypt20-doc libgd-tools libgirepository1.0-dev Step #4: libglib2.0-doc libgdk-pixbuf2.0-bin | libgdk-pixbuf2.0-dev libxml2-utils gpm Step #4: libtool-doc libcrypt-ssleay-perl ncurses-doc libomp-10-doc gfortran Step #4: | fortran95-compiler gcj-jdk libauthen-ntlm-perl xapian-tools Step #4: libxml-sax-expatxs-perl m4-doc texlive-latex-recommended texlive-xetex Step #4: texlive-luatex pandoc-citeproc texlive-latex-extra context wkhtmltopdf Step #4: librsvg2-bin groff ghc nodejs php python ruby r-base-core libjs-mathjax Step #4: node-katex python2-doc python-tk python2.7-doc python3-doc python3-tk Step #4: python3-venv python3.8-venv python3.8-doc debhelper texlive-base Step #4: texlive-latex-base texlive-plain-generic texlive-fonts-recommended ctags Step #4: vim-doc vim-scripts Step #4: The following NEW packages will be installed: Step #4: acl alsa-topology-conf alsa-ucm-conf autoconf autoconf-archive automake Step #4: autopoint autotools-dev binfmt-support bison clang-6.0 clang-tools-6.0 Step #4: cmocka-doc dbus dbus-x11 doxygen file fontconfig-config fonts-dejavu-core Step #4: gettext gettext-base gnulib gperf javascript-common lcov libapparmor1 Step #4: libasound2 libasound2-data libauthen-sasl-perl libblkid-dev libcanberra0 Step #4: libclang-common-6.0-dev libclang1-10 libclang1-6.0 libcmocka-dev libcmocka0 Step #4: libcommon-sense-perl libcroco3 libcurl4-openssl-dev libdata-dump-perl Step #4: libdbus-1-3 libdbus-1-dev libelf1 libencode-locale-perl libffi-dev Step #4: libfile-listing-perl libfont-afm-perl libfontconfig1 libfreetype6 libgc1c2 Step #4: libgcrypt20-dev libgd-perl libgd3 libglib2.0-0 libglib2.0-bin Step #4: libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libgpg-error-dev libgpm2 Step #4: libhtml-form-perl libhtml-format-perl libhtml-parser-perl Step #4: libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl Step #4: libhttp-daemon-perl libhttp-date-perl libhttp-message-perl Step #4: libhttp-negotiate-perl libicu66 libio-html-perl libio-socket-ssl-perl Step #4: libjbig0 libjpeg-turbo8 libjpeg8 libjs-jquery libjson-perl libjson-xs-perl Step #4: libjsoncpp1 libllvm10 libllvm6.0 libltdl-dev libltdl7 liblwp-mediatypes-perl Step #4: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl Step #4: libmount-dev libmpdec2 libncurses-dev libnet-http-perl libnet-smtp-ssl-perl Step #4: libnet-ssleay-perl libobjc-9-dev libobjc4 libogg0 libomp-10-dev libomp-dev Step #4: libomp5-10 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #4: libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libperlio-gzip-perl Step #4: libpipeline1 libpng16-16 libpython2-stdlib libpython2.7-minimal Step #4: libpython2.7-stdlib libpython3-stdlib libpython3.8 libpython3.8-minimal Step #4: libpython3.8-stdlib libselinux1-dev libsepol1-dev libsigsegv2 libtdb1 Step #4: libtext-unidecode-perl libtiff5 libtimedate-perl libtinfo-dev libtool Step #4: libtry-tiny-perl libtypes-serialiser-perl liburi-perl libvorbis0a Step #4: libvorbisfile3 libwebp6 libwww-perl libwww-robotrules-perl libxapian30 Step #4: libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl Step #4: libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 libxpm4 Step #4: libyaml-0-2 llvm-6.0 llvm-6.0-dev llvm-6.0-runtime m4 mime-support net-tools Step #4: pandoc pandoc-data perl-openssl-defaults pkg-config python-yaml python2 Step #4: python2-minimal python2.7 python2.7-minimal python3 python3-distutils Step #4: python3-lib2to3 python3-minimal python3-yaml python3.8 python3.8-minimal Step #4: shared-mime-info sound-theme-freedesktop tex-common texinfo ucf uuid-dev vim Step #4: vim-common vim-runtime xdg-user-dirs xxd zlib1g-dev Step #4: 0 upgraded, 180 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 236 MB of archives. Step #4: After this operation, 1176 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.12 [720 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.12 [1896 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.12 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.12 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/universe amd64 autoconf-archive all 20190106-2.1ubuntu1 [665 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-yaml amd64 5.3.1-1ubuntu0.1 [136 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xxd amd64 2:8.1.2269-1ubuntu5.25 [50.8 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-common all 2:8.1.2269-1ubuntu5.25 [85.8 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libpng16-16 amd64 1.6.37-2 [179 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 acl amd64 2.2.53-6 [37.8 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 alsa-topology-conf all 1.2.2-1 [7364 B] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 alsa-ucm-conf all 1.2.2-1ubuntu0.13 [27.0 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/universe amd64 binfmt-support amd64 2.2.0-2 [58.2 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal/universe amd64 libllvm6.0 amd64 1:6.0.1-14 [15.2 MB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc4 amd64 10.5.0-1ubuntu1~20.04 [42.8 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libobjc-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [225 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang-common-6.0-dev amd64 1:6.0.1-14 [3015 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-6.0 amd64 1:6.0.1-14 [7472 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-6.0 amd64 1:6.0.1-14 [9831 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/universe amd64 clang-tools-6.0 amd64 1:6.0.1-14 [69.3 MB] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-x11 amd64 1.12.16-2ubuntu2.3 [22.6 kB] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libllvm10 amd64 1:10.0.0-4ubuntu1 [15.3 MB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal/universe amd64 libclang1-10 amd64 1:10.0.0-4ubuntu1 [7571 kB] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal/universe amd64 libxapian30 amd64 1.4.14-2 [661 kB] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal/universe amd64 doxygen amd64 1.8.17-0ubuntu2 [9630 kB] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 fonts-dejavu-core all 2.37-1 [1041 kB] Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 fontconfig-config all 2.13.1-2ubuntu3 [28.8 kB] Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB] Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/universe amd64 gnulib all 20200127~e313a53-1 [4277 kB] Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB] Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-perl all 4.02000-2 [80.9 kB] Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libperlio-gzip-perl amd64 0.19-1build5 [14.6 kB] Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal/universe amd64 lcov all 1.14-2 [97.1 kB] Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2-data all 1.2.2-2.1ubuntu2.5 [20.1 kB] Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libasound2 amd64 1.2.2-2.1ubuntu2.5 [335 kB] Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtdb1 amd64 1.4.5-0ubuntu0.20.04.1 [44.2 kB] Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libogg0 amd64 1.3.4-0ubuntu1 [24.0 kB] Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbis0a amd64 1.3.6-2ubuntu1 [87.0 kB] Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libvorbisfile3 amd64 1.3.6-2ubuntu1 [16.1 kB] Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 sound-theme-freedesktop all 0.8-2ubuntu1 [384 kB] Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libcanberra0 amd64 0.30-7ubuntu1 [38.1 kB] Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 libcommon-sense-perl amd64 3.74-2build6 [20.1 kB] Step #4: Get:85 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-openssl-dev amd64 7.68.0-1ubuntu2.24 [322 kB] Step #4: Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:88 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4: Get:89 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:91 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:94 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libfreetype6 amd64 2.10.1-2ubuntu0.3 [341 kB] Step #4: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 libfontconfig1 amd64 2.13.1-2ubuntu3 [114 kB] Step #4: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpg-error-dev amd64 1.37-1 [109 kB] Step #4: Get:97 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgcrypt20-dev amd64 1.8.5-5ubuntu1.1 [471 kB] Step #4: Get:98 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #4: Get:99 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #4: Get:100 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjbig0 amd64 2.1-3.1ubuntu0.20.04.1 [27.3 kB] Step #4: Get:101 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libwebp6 amd64 0.6.1-2ubuntu0.20.04.3 [185 kB] Step #4: Get:102 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtiff5 amd64 4.1.0+git191117-2ubuntu0.20.04.14 [164 kB] Step #4: Get:103 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxpm4 amd64 1:3.5.12-1ubuntu0.20.04.2 [34.9 kB] Step #4: Get:104 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgd3 amd64 2.2.5-5.2ubuntu2.1 [118 kB] Step #4: Get:105 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.7 [72.8 kB] Step #4: Get:106 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4: Get:107 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4: Get:108 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4: Get:109 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.7 [109 kB] Step #4: Get:110 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #4: Get:111 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #4: Get:112 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #4: Get:113 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #4: Get:114 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #4: Get:115 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #4: Get:116 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #4: Get:117 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #4: Get:118 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4: Get:119 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4: Get:120 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4: Get:121 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4: Get:122 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #4: Get:123 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:124 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.7 [1509 kB] Step #4: Get:125 http://archive.ubuntu.com/ubuntu focal/main amd64 libgpm2 amd64 1.20.7-5 [15.1 kB] Step #4: Get:126 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:127 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:128 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:129 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:130 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:131 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:132 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:133 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:134 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:135 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:136 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:137 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:138 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:139 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:140 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:141 http://archive.ubuntu.com/ubuntu focal/main amd64 libjs-jquery all 3.3.1~dfsg-3 [329 kB] Step #4: Get:142 http://archive.ubuntu.com/ubuntu focal/main amd64 libtypes-serialiser-perl all 1.0-1 [12.1 kB] Step #4: Get:143 http://archive.ubuntu.com/ubuntu focal/main amd64 libjson-xs-perl amd64 4.020-1build1 [83.7 kB] Step #4: Get:144 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:145 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:146 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:147 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:148 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:149 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:150 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:151 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:152 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:153 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp5-10 amd64 1:10.0.0-4ubuntu1 [300 kB] Step #4: Get:154 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-10-dev amd64 1:10.0.0-4ubuntu1 [47.7 kB] Step #4: Get:155 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8 amd64 3.8.10-0ubuntu1~20.04.12 [1626 kB] Step #4: Get:156 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:157 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libtinfo-dev amd64 6.2-0ubuntu2.1 [972 B] Step #4: Get:158 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:159 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:160 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:161 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:162 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:163 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:164 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:165 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-runtime amd64 1:6.0.1-14 [207 kB] Step #4: Get:166 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0 amd64 1:6.0.1-14 [4889 kB] Step #4: Get:167 http://archive.ubuntu.com/ubuntu focal/universe amd64 llvm-6.0-dev amd64 1:6.0.1-14 [24.0 MB] Step #4: Get:168 http://archive.ubuntu.com/ubuntu focal/main amd64 net-tools amd64 1.60+git20180626.aebd88e-1ubuntu1 [196 kB] Step #4: Get:169 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc-data all 2.5-3build2 [76.0 kB] Step #4: Get:170 http://archive.ubuntu.com/ubuntu focal/universe amd64 pandoc amd64 2.5-3build2 [15.4 MB] Step #4: Get:171 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python-yaml amd64 5.3.1-1ubuntu0.1 [130 kB] Step #4: Get:172 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:173 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim-runtime all 2:8.1.2269-1ubuntu5.25 [5875 kB] Step #4: Get:174 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 vim amd64 2:8.1.2269-1ubuntu5.25 [1241 kB] Step #4: Get:175 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB] Step #4: Get:176 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: Get:177 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB] Step #4: Get:178 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB] Step #4: Get:179 http://archive.ubuntu.com/ubuntu focal/main amd64 libgd-perl amd64 2.71-2build1 [130 kB] Step #4: Get:180 http://archive.ubuntu.com/ubuntu focal/universe amd64 libomp-dev amd64 1:10.0-50~exp1 [2824 B] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 236 MB in 4s (60.5 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17676 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18078 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package autoconf-archive. Step #4: Preparing to unpack .../1-autoconf-archive_20190106-2.1ubuntu1_all.deb ... Step #4: Unpacking autoconf-archive (20190106-2.1ubuntu1) ... Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: Preparing to unpack .../2-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../3-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../4-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../6-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../7-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20022 files and directories currently installed.) Step #4: Preparing to unpack .../000-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../001-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../002-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: Preparing to unpack .../003-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../004-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../005-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../006-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../007-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../008-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../009-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../010-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../011-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../012-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../013-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libyaml-0-2:amd64. Step #4: Preparing to unpack .../014-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Selecting previously unselected package python3-yaml. Step #4: Preparing to unpack .../015-python3-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #4: Unpacking python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../016-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xxd. Step #4: Preparing to unpack .../017-xxd_2%3a8.1.2269-1ubuntu5.25_amd64.deb ... Step #4: Unpacking xxd (2:8.1.2269-1ubuntu5.25) ... Step #4: Selecting previously unselected package vim-common. Step #4: Preparing to unpack .../018-vim-common_2%3a8.1.2269-1ubuntu5.25_all.deb ... Step #4: Unpacking vim-common (2:8.1.2269-1ubuntu5.25) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../019-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../020-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libpipeline1:amd64. Step #4: Preparing to unpack .../021-libpipeline1_1.5.2-2build1_amd64.deb ... Step #4: Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Selecting previously unselected package libpng16-16:amd64. Step #4: Preparing to unpack .../022-libpng16-16_1.6.37-2_amd64.deb ... Step #4: Unpacking libpng16-16:amd64 (1.6.37-2) ... Step #4: Selecting previously unselected package acl. Step #4: Preparing to unpack .../023-acl_2.2.53-6_amd64.deb ... Step #4: Unpacking acl (2.2.53-6) ... Step #4: Selecting previously unselected package alsa-topology-conf. Step #4: Preparing to unpack .../024-alsa-topology-conf_1.2.2-1_all.deb ... Step #4: Unpacking alsa-topology-conf (1.2.2-1) ... Step #4: Selecting previously unselected package alsa-ucm-conf. Step #4: Preparing to unpack .../025-alsa-ucm-conf_1.2.2-1ubuntu0.13_all.deb ... Step #4: Unpacking alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../026-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../027-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../028-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../029-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../030-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../031-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package binfmt-support. Step #4: Preparing to unpack .../032-binfmt-support_2.2.0-2_amd64.deb ... Step #4: Unpacking binfmt-support (2.2.0-2) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../033-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../034-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package libllvm6.0:amd64. Step #4: Preparing to unpack .../035-libllvm6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking libllvm6.0:amd64 (1:6.0.1-14) ... Step #4: Selecting previously unselected package libgc1c2:amd64. Step #4: Preparing to unpack .../036-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #4: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Selecting previously unselected package libobjc4:amd64. Step #4: Preparing to unpack .../037-libobjc4_10.5.0-1ubuntu1~20.04_amd64.deb ... Step #4: Unpacking libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libobjc-9-dev:amd64. Step #4: Preparing to unpack .../038-libobjc-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libclang-common-6.0-dev. Step #4: Preparing to unpack .../039-libclang-common-6.0-dev_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking libclang-common-6.0-dev (1:6.0.1-14) ... Step #4: Selecting previously unselected package libclang1-6.0. Step #4: Preparing to unpack .../040-libclang1-6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking libclang1-6.0 (1:6.0.1-14) ... Step #4: Selecting previously unselected package clang-6.0. Step #4: Preparing to unpack .../041-clang-6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking clang-6.0 (1:6.0.1-14) ... Step #4: Selecting previously unselected package clang-tools-6.0. Step #4: Preparing to unpack .../042-clang-tools-6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking clang-tools-6.0 (1:6.0.1-14) ... Step #4: Selecting previously unselected package dbus-x11. Step #4: Preparing to unpack .../043-dbus-x11_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus-x11 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libllvm10:amd64. Step #4: Preparing to unpack .../044-libllvm10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libclang1-10. Step #4: Preparing to unpack .../045-libclang1-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libxapian30:amd64. Step #4: Preparing to unpack .../046-libxapian30_1.4.14-2_amd64.deb ... Step #4: Unpacking libxapian30:amd64 (1.4.14-2) ... Step #4: Selecting previously unselected package doxygen. Step #4: Preparing to unpack .../047-doxygen_1.8.17-0ubuntu2_amd64.deb ... Step #4: Unpacking doxygen (1.8.17-0ubuntu2) ... Step #4: Selecting previously unselected package fonts-dejavu-core. Step #4: Preparing to unpack .../048-fonts-dejavu-core_2.37-1_all.deb ... Step #4: Unpacking fonts-dejavu-core (2.37-1) ... Step #4: Selecting previously unselected package fontconfig-config. Step #4: Preparing to unpack .../049-fontconfig-config_2.13.1-2ubuntu3_all.deb ... Step #4: Unpacking fontconfig-config (2.13.1-2ubuntu3) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../050-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../051-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package gnulib. Step #4: Preparing to unpack .../052-gnulib_20200127~e313a53-1_all.deb ... Step #4: Unpacking gnulib (20200127~e313a53-1) ... Step #4: Selecting previously unselected package gperf. Step #4: Preparing to unpack .../053-gperf_3.1-1build1_amd64.deb ... Step #4: Unpacking gperf (3.1-1build1) ... Step #4: Selecting previously unselected package javascript-common. Step #4: Preparing to unpack .../054-javascript-common_11_all.deb ... Step #4: Unpacking javascript-common (11) ... Step #4: Selecting previously unselected package libjson-perl. Step #4: Preparing to unpack .../055-libjson-perl_4.02000-2_all.deb ... Step #4: Unpacking libjson-perl (4.02000-2) ... Step #4: Selecting previously unselected package libperlio-gzip-perl. Step #4: Preparing to unpack .../056-libperlio-gzip-perl_0.19-1build5_amd64.deb ... Step #4: Unpacking libperlio-gzip-perl (0.19-1build5) ... Step #4: Selecting previously unselected package lcov. Step #4: Preparing to unpack .../057-lcov_1.14-2_all.deb ... Step #4: Unpacking lcov (1.14-2) ... Step #4: Selecting previously unselected package libasound2-data. Step #4: Preparing to unpack .../058-libasound2-data_1.2.2-2.1ubuntu2.5_all.deb ... Step #4: Unpacking libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #4: Selecting previously unselected package libasound2:amd64. Step #4: Preparing to unpack .../059-libasound2_1.2.2-2.1ubuntu2.5_amd64.deb ... Step #4: Unpacking libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../060-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtdb1:amd64. Step #4: Preparing to unpack .../061-libtdb1_1.4.5-0ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libogg0:amd64. Step #4: Preparing to unpack .../062-libogg0_1.3.4-0ubuntu1_amd64.deb ... Step #4: Unpacking libogg0:amd64 (1.3.4-0ubuntu1) ... Step #4: Selecting previously unselected package libvorbis0a:amd64. Step #4: Preparing to unpack .../063-libvorbis0a_1.3.6-2ubuntu1_amd64.deb ... Step #4: Unpacking libvorbis0a:amd64 (1.3.6-2ubuntu1) ... Step #4: Selecting previously unselected package libvorbisfile3:amd64. Step #4: Preparing to unpack .../064-libvorbisfile3_1.3.6-2ubuntu1_amd64.deb ... Step #4: Unpacking libvorbisfile3:amd64 (1.3.6-2ubuntu1) ... Step #4: Selecting previously unselected package sound-theme-freedesktop. Step #4: Preparing to unpack .../065-sound-theme-freedesktop_0.8-2ubuntu1_all.deb ... Step #4: Unpacking sound-theme-freedesktop (0.8-2ubuntu1) ... Step #4: Selecting previously unselected package libcanberra0:amd64. Step #4: Preparing to unpack .../066-libcanberra0_0.30-7ubuntu1_amd64.deb ... Step #4: Unpacking libcanberra0:amd64 (0.30-7ubuntu1) ... Step #4: Selecting previously unselected package libcommon-sense-perl. Step #4: Preparing to unpack .../067-libcommon-sense-perl_3.74-2build6_amd64.deb ... Step #4: Unpacking libcommon-sense-perl (3.74-2build6) ... Step #4: Selecting previously unselected package libcurl4-openssl-dev:amd64. Step #4: Preparing to unpack .../068-libcurl4-openssl-dev_7.68.0-1ubuntu2.24_amd64.deb ... Step #4: Unpacking libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.24) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../069-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../070-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package libdbus-1-dev:amd64. Step #4: Preparing to unpack .../071-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../072-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../073-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../074-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../075-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../076-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libfreetype6:amd64. Step #4: Preparing to unpack .../077-libfreetype6_2.10.1-2ubuntu0.3_amd64.deb ... Step #4: Unpacking libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #4: Selecting previously unselected package libfontconfig1:amd64. Step #4: Preparing to unpack .../078-libfontconfig1_2.13.1-2ubuntu3_amd64.deb ... Step #4: Unpacking libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4: Selecting previously unselected package libgpg-error-dev. Step #4: Preparing to unpack .../079-libgpg-error-dev_1.37-1_amd64.deb ... Step #4: Unpacking libgpg-error-dev (1.37-1) ... Step #4: Selecting previously unselected package libgcrypt20-dev. Step #4: Preparing to unpack .../080-libgcrypt20-dev_1.8.5-5ubuntu1.1_amd64.deb ... Step #4: Unpacking libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #4: Selecting previously unselected package libjpeg-turbo8:amd64. Step #4: Preparing to unpack .../081-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #4: Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Selecting previously unselected package libjpeg8:amd64. Step #4: Preparing to unpack .../082-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #4: Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Selecting previously unselected package libjbig0:amd64. Step #4: Preparing to unpack .../083-libjbig0_2.1-3.1ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libwebp6:amd64. Step #4: Preparing to unpack .../084-libwebp6_0.6.1-2ubuntu0.20.04.3_amd64.deb ... Step #4: Unpacking libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4: Selecting previously unselected package libtiff5:amd64. Step #4: Preparing to unpack .../085-libtiff5_4.1.0+git191117-2ubuntu0.20.04.14_amd64.deb ... Step #4: Unpacking libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4: Selecting previously unselected package libxpm4:amd64. Step #4: Preparing to unpack .../086-libxpm4_1%3a3.5.12-1ubuntu0.20.04.2_amd64.deb ... Step #4: Unpacking libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4: Selecting previously unselected package libgd3:amd64. Step #4: Preparing to unpack .../087-libgd3_2.2.5-5.2ubuntu2.1_amd64.deb ... Step #4: Unpacking libgd3:amd64 (2.2.5-5.2ubuntu2.1) ... Step #4: Selecting previously unselected package libglib2.0-bin. Step #4: Preparing to unpack .../088-libglib2.0-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libffi-dev:amd64. Step #4: Preparing to unpack .../089-libffi-dev_3.3-4_amd64.deb ... Step #4: Unpacking libffi-dev:amd64 (3.3-4) ... Step #4: Selecting previously unselected package python3-lib2to3. Step #4: Preparing to unpack .../090-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package python3-distutils. Step #4: Preparing to unpack .../091-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4: Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Selecting previously unselected package libglib2.0-dev-bin. Step #4: Preparing to unpack .../092-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package uuid-dev:amd64. Step #4: Preparing to unpack .../093-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libblkid-dev:amd64. Step #4: Preparing to unpack .../094-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libmount-dev:amd64. Step #4: Preparing to unpack .../095-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4: Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Selecting previously unselected package libpcre16-3:amd64. Step #4: Preparing to unpack .../096-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre32-3:amd64. Step #4: Preparing to unpack .../097-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcrecpp0v5:amd64. Step #4: Preparing to unpack .../098-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre3-dev:amd64. Step #4: Preparing to unpack .../099-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libsepol1-dev:amd64. Step #4: Preparing to unpack .../100-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-16-0:amd64. Step #4: Preparing to unpack .../101-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-32-0:amd64. Step #4: Preparing to unpack .../102-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-posix2:amd64. Step #4: Preparing to unpack .../103-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-dev:amd64. Step #4: Preparing to unpack .../104-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libselinux1-dev:amd64. Step #4: Preparing to unpack .../105-libselinux1-dev_3.0-1build2_amd64.deb ... Step #4: Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../106-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libglib2.0-dev:amd64. Step #4: Preparing to unpack .../107-libglib2.0-dev_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libgpm2:amd64. Step #4: Preparing to unpack .../108-libgpm2_1.20.7-5_amd64.deb ... Step #4: Unpacking libgpm2:amd64 (1.20.7-5) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../109-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../110-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../111-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../112-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../113-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../114-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../115-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../116-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../117-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../118-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../119-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../120-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../121-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../122-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../123-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libjs-jquery. Step #4: Preparing to unpack .../124-libjs-jquery_3.3.1~dfsg-3_all.deb ... Step #4: Unpacking libjs-jquery (3.3.1~dfsg-3) ... Step #4: Selecting previously unselected package libtypes-serialiser-perl. Step #4: Preparing to unpack .../125-libtypes-serialiser-perl_1.0-1_all.deb ... Step #4: Unpacking libtypes-serialiser-perl (1.0-1) ... Step #4: Selecting previously unselected package libjson-xs-perl. Step #4: Preparing to unpack .../126-libjson-xs-perl_4.020-1build1_amd64.deb ... Step #4: Unpacking libjson-xs-perl (4.020-1build1) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../127-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../128-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../129-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../130-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../131-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../132-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../133-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../134-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../135-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libomp5-10:amd64. Step #4: Preparing to unpack .../136-libomp5-10_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libomp-10-dev. Step #4: Preparing to unpack .../137-libomp-10-dev_1%3a10.0.0-4ubuntu1_amd64.deb ... Step #4: Unpacking libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Selecting previously unselected package libpython3.8:amd64. Step #4: Preparing to unpack .../138-libpython3.8_3.8.10-0ubuntu1~20.04.12_amd64.deb ... Step #4: Unpacking libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../139-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libtinfo-dev:amd64. Step #4: Preparing to unpack .../140-libtinfo-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../141-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../142-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../143-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../144-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../145-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../146-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../147-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package llvm-6.0-runtime. Step #4: Preparing to unpack .../148-llvm-6.0-runtime_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking llvm-6.0-runtime (1:6.0.1-14) ... Step #4: Selecting previously unselected package llvm-6.0. Step #4: Preparing to unpack .../149-llvm-6.0_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking llvm-6.0 (1:6.0.1-14) ... Step #4: Selecting previously unselected package llvm-6.0-dev. Step #4: Preparing to unpack .../150-llvm-6.0-dev_1%3a6.0.1-14_amd64.deb ... Step #4: Unpacking llvm-6.0-dev (1:6.0.1-14) ... Step #4: Selecting previously unselected package net-tools. Step #4: Preparing to unpack .../151-net-tools_1.60+git20180626.aebd88e-1ubuntu1_amd64.deb ... Step #4: Unpacking net-tools (1.60+git20180626.aebd88e-1ubuntu1) ... Step #4: Selecting previously unselected package pandoc-data. Step #4: Preparing to unpack .../152-pandoc-data_2.5-3build2_all.deb ... Step #4: Unpacking pandoc-data (2.5-3build2) ... Step #4: Selecting previously unselected package pandoc. Step #4: Preparing to unpack .../153-pandoc_2.5-3build2_amd64.deb ... Step #4: Unpacking pandoc (2.5-3build2) ... Step #4: Selecting previously unselected package python-yaml. Step #4: Preparing to unpack .../154-python-yaml_5.3.1-1ubuntu0.1_amd64.deb ... Step #4: Unpacking python-yaml (5.3.1-1ubuntu0.1) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../155-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package vim-runtime. Step #4: Preparing to unpack .../156-vim-runtime_2%3a8.1.2269-1ubuntu5.25_all.deb ... Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/help.txt to /usr/share/vim/vim81/doc/help.txt.vim-tiny by vim-runtime' Step #4: Adding 'diversion of /usr/share/vim/vim81/doc/tags to /usr/share/vim/vim81/doc/tags.vim-tiny by vim-runtime' Step #4: Unpacking vim-runtime (2:8.1.2269-1ubuntu5.25) ... Step #4: Selecting previously unselected package vim. Step #4: Preparing to unpack .../157-vim_2%3a8.1.2269-1ubuntu5.25_amd64.deb ... Step #4: Unpacking vim (2:8.1.2269-1ubuntu5.25) ... Step #4: Selecting previously unselected package cmocka-doc. Step #4: Preparing to unpack .../158-cmocka-doc_1.1.5-2_all.deb ... Step #4: Unpacking cmocka-doc (1.1.5-2) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../159-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Selecting previously unselected package libcmocka0:amd64. Step #4: Preparing to unpack .../160-libcmocka0_1.1.5-2_amd64.deb ... Step #4: Unpacking libcmocka0:amd64 (1.1.5-2) ... Step #4: Selecting previously unselected package libcmocka-dev:amd64. Step #4: Preparing to unpack .../161-libcmocka-dev_1.1.5-2_amd64.deb ... Step #4: Unpacking libcmocka-dev:amd64 (1.1.5-2) ... Step #4: Selecting previously unselected package libgd-perl. Step #4: Preparing to unpack .../162-libgd-perl_2.71-2build1_amd64.deb ... Step #4: Unpacking libgd-perl (2.71-2build1) ... Step #4: Selecting previously unselected package libomp-dev. Step #4: Preparing to unpack .../163-libomp-dev_1%3a10.0-50~exp1_amd64.deb ... Step #4: Unpacking libomp-dev (1:10.0-50~exp1) ... Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Setting up javascript-common (11) ... Step #4: Setting up libxapian30:amd64 (1.4.14-2) ... Step #4: Setting up net-tools (1.60+git20180626.aebd88e-1ubuntu1) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libgpm2:amd64 (1.20.7-5) ... Step #4: Setting up libogg0:amd64 (1.3.4-0ubuntu1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libxpm4:amd64 (1:3.5.12-1ubuntu0.20.04.2) ... Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up alsa-ucm-conf (1.2.2-1ubuntu0.13) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libtdb1:amd64 (1.4.5-0ubuntu0.20.04.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libcommon-sense-perl (3.74-2build6) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up libobjc4:amd64 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up autoconf-archive (20190106-2.1ubuntu1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libffi-dev:amd64 (3.3-4) ... Step #4: Setting up libllvm6.0:amd64 (1:6.0.1-14) ... Step #4: Setting up gperf (3.1-1build1) ... Step #4: Setting up libjbig0:amd64 (2.1-3.1ubuntu0.20.04.1) ... Step #4: Setting up libclang1-6.0 (1:6.0.1-14) ... Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up xxd (2:8.1.2269-1ubuntu5.25) ... Step #4: Setting up acl (2.2.53-6) ... Step #4: Setting up libcmocka0:amd64 (1.1.5-2) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up libllvm10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Setting up libasound2-data (1.2.2-2.1ubuntu2.5) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up vim-common (2:8.1.2269-1ubuntu5.25) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up libgpg-error-dev (1.37-1) ... Step #4: Setting up libcurl4-openssl-dev:amd64 (7.68.0-1ubuntu2.24) ... Step #4: Setting up libclang1-10 (1:10.0.0-4ubuntu1) ... Step #4: Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libpng16-16:amd64 (1.6.37-2) ... Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libvorbis0a:amd64 (1.3.6-2ubuntu1) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up binfmt-support (2.2.0-2) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up libwebp6:amd64 (0.6.1-2ubuntu0.20.04.3) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up fonts-dejavu-core (2.37-1) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libcmocka-dev:amd64 (1.1.5-2) ... Step #4: Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #4: Setting up libobjc-9-dev:amd64 (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libtypes-serialiser-perl (1.0-1) ... Step #4: Setting up alsa-topology-conf (1.2.2-1) ... Step #4: Setting up sound-theme-freedesktop (0.8-2ubuntu1) ... Step #4: Setting up llvm-6.0-runtime (1:6.0.1-14) ... Step #4: Setting up libomp5-10:amd64 (1:10.0.0-4ubuntu1) ... Step #4: Setting up dbus-x11 (1.12.16-2ubuntu2.3) ... Step #4: Setting up libjson-perl (4.02000-2) ... Step #4: Setting up gnulib (20200127~e313a53-1) ... Step #4: Setting up libasound2:amd64 (1.2.2-2.1ubuntu2.5) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up pandoc-data (2.5-3build2) ... Step #4: Setting up libjs-jquery (3.3.1~dfsg-3) ... Step #4: Setting up vim-runtime (2:8.1.2269-1ubuntu5.25) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up libperlio-gzip-perl (0.19-1build5) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #4: Setting up libjson-xs-perl (4.020-1build1) ... Step #4: Setting up libtinfo-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libomp-10-dev (1:10.0.0-4ubuntu1) ... Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up fontconfig-config (2.13.1-2ubuntu3) ... Step #4: Setting up llvm-6.0 (1:6.0.1-14) ... Step #4: Setting up libclang-common-6.0-dev (1:6.0.1-14) ... Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up lcov (1.14-2) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up llvm-6.0-dev (1:6.0.1-14) ... Step #4: Setting up libvorbisfile3:amd64 (1.3.6-2ubuntu1) ... Step #4: Setting up doxygen (1.8.17-0ubuntu2) ... Step #4: Setting up pandoc (2.5-3build2) ... Step #4: Setting up libgcrypt20-dev (1.8.5-5ubuntu1.1) ... Step #4: Setting up libfreetype6:amd64 (2.10.1-2ubuntu0.3) ... Step #4: Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up libpython3.8:amd64 (3.8.10-0ubuntu1~20.04.12) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmocka-doc (1.1.5-2) ... Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up python-yaml (5.3.1-1ubuntu0.1) ... Step #4: Setting up libtiff5:amd64 (4.1.0+git191117-2ubuntu0.20.04.14) ... Step #4: Setting up libfontconfig1:amd64 (2.13.1-2ubuntu3) ... Step #4: Setting up clang-6.0 (1:6.0.1-14) ... Step #4: Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libomp-dev (1:10.0-50~exp1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4: Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libcanberra0:amd64 (0.30-7ubuntu1) ... Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up vim (2:8.1.2269-1ubuntu5.25) ... Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vim (vim) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vimdiff (vimdiff) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rvim (rvim) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/rview (rview) in auto mode Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/vi (vi) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/vi.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/vi.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/vi.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/vi.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/vi.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/vi.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/vi.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/vi.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group vi) doesn't exist Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/view (view) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/view.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/view.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/view.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/view.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/view.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/view.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/view.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/view.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group view) doesn't exist Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/ex (ex) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/ex.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/ex.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/ex.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/ex.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/ex.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/ex.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/ex.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/ex.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group ex) doesn't exist Step #4: update-alternatives: using /usr/bin/vim.basic to provide /usr/bin/editor (editor) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/da/man1/editor.1.gz because associated file /usr/share/man/da/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/de/man1/editor.1.gz because associated file /usr/share/man/de/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/fr/man1/editor.1.gz because associated file /usr/share/man/fr/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/it/man1/editor.1.gz because associated file /usr/share/man/it/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ja/man1/editor.1.gz because associated file /usr/share/man/ja/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/pl/man1/editor.1.gz because associated file /usr/share/man/pl/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/ru/man1/editor.1.gz because associated file /usr/share/man/ru/man1/vim.1.gz (of link group editor) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/editor.1.gz because associated file /usr/share/man/man1/vim.1.gz (of link group editor) doesn't exist Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up clang-tools-6.0 (1:6.0.1-14) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up python3-yaml (5.3.1-1ubuntu0.1) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up libgd3:amd64 (2.2.5-5.2ubuntu2.1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up libgd-perl (2.71-2build1) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 5b7ce282472c Step #4: ---> ef60fd7d82c0 Step #4: Step 3/21 : RUN update-alternatives --install /usr/bin/clang clang /usr/bin/clang-6.0 100 Step #4: ---> Running in 64ffe6e149b9 Step #4: update-alternatives: using /usr/bin/clang-6.0 to provide /usr/bin/clang (clang) in auto mode Step #4: Removing intermediate container 64ffe6e149b9 Step #4: ---> 0935e34988ff Step #4: Step 4/21 : RUN update-alternatives --install /usr/bin/scan-build scan-build /usr/bin/scan-build-6.0 100 Step #4: ---> Running in 9d600e61cc1d Step #4: update-alternatives: using /usr/bin/scan-build-6.0 to provide /usr/bin/scan-build (scan-build) in auto mode Step #4: Removing intermediate container 9d600e61cc1d Step #4: ---> 005614276968 Step #4: Step 5/21 : ARG autoconf_archive=autoconf-archive-2018.03.13 Step #4: ---> Running in 3790fdeafd04 Step #4: Removing intermediate container 3790fdeafd04 Step #4: ---> da9c9c08ac8f Step #4: Step 6/21 : WORKDIR /tmp Step #4: ---> Running in dec86273be95 Step #4: Removing intermediate container dec86273be95 Step #4: ---> cbcdb3f1cdd0 Step #4: Step 7/21 : RUN wget --quiet --show-progress --progress=dot:giga "http://mirror.kumi.systems/gnu/autoconf-archive/$autoconf_archive.tar.xz" && tar -xf $autoconf_archive.tar.xz && rm $autoconf_archive.tar.xz && cd $autoconf_archive && ./configure --prefix=/usr && make -j $(nproc) && make install Step #4: ---> Running in 53099b1d1692 Step #4:  Step #4: 0K 100% 823K=0.8schecking for a BSD-compatible install... /usr/bin/install -c Step #4: checking whether build environment is sane... yes Step #4: checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #4: checking for gawk... no Step #4: checking for mawk... mawk Step #4: checking whether make sets $(MAKE)... yes Step #4: checking whether make supports nested variables... yes Step #4: configure: GNU Autoconf Archive 2018.03.13 Step #4: checking for a sed that does not truncate output... /usr/bin/sed Step #4: checking that generated files are newer than configure... done Step #4: configure: creating ./config.status Step #4: config.status: creating Makefile Step #4: config.status: creating doc/Makefile Step #4: Making all in doc Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[1]: Nothing to be done for 'all'. Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13' Step #4: make[1]: Nothing to be done for 'all-am'. Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13' Step #4: Making install in doc Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[2]: Nothing to be done for 'install-exec-am'. Step #4: /usr/bin/mkdir -p '/usr/share/info' Step #4: /usr/bin/install -c -m 644 ./autoconf-archive.info '/usr/share/info' Step #4: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13/doc' Step #4: make[1]: Entering directory '/tmp/autoconf-archive-2018.03.13' Step #4: make[2]: Entering directory '/tmp/autoconf-archive-2018.03.13' Step #4: make[2]: Nothing to be done for 'install-exec-am'. Step #4: /usr/bin/mkdir -p '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_absolute_header.m4 m4/ax_ac_append_to_file.m4 m4/ax_ac_print_to_file.m4 m4/ax_add_am_macro.m4 m4/ax_add_am_macro_static.m4 m4/ax_add_am_trilinos_makefile_export.m4 m4/ax_add_fortify_source.m4 m4/ax_add_recursive_am_macro.m4 m4/ax_add_recursive_am_macro_static.m4 m4/ax_afs.m4 m4/ax_am_jobserver.m4 m4/ax_am_macros.m4 m4/ax_am_macros_static.m4 m4/ax_am_override_var.m4 m4/ax_append_compile_flags.m4 m4/ax_append_flag.m4 m4/ax_append_link_flags.m4 m4/ax_append_to_file.m4 m4/ax_arg_with_path_style.m4 m4/ax_asm_inline.m4 m4/ax_at_check_pattern.m4 m4/ax_auto_include_headers.m4 m4/ax_berkeley_db.m4 m4/ax_berkeley_db_cxx.m4 m4/ax_blas.m4 m4/ax_blas_f77_func.m4 m4/ax_boost_asio.m4 m4/ax_boost_base.m4 m4/ax_boost_chrono.m4 m4/ax_boost_context.m4 m4/ax_boost_coroutine.m4 m4/ax_boost_date_time.m4 m4/ax_boost_filesystem.m4 m4/ax_boost_iostreams.m4 m4/ax_boost_locale.m4 m4/ax_boost_log.m4 m4/ax_boost_log_setup.m4 m4/ax_boost_program_options.m4 m4/ax_boost_python.m4 m4/ax_boost_regex.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_boost_serialization.m4 m4/ax_boost_signals.m4 m4/ax_boost_system.m4 m4/ax_boost_test_exec_monitor.m4 m4/ax_boost_thread.m4 m4/ax_boost_unit_test_framework.m4 m4/ax_boost_wave.m4 m4/ax_boost_wserialization.m4 m4/ax_build_date_epoch.m4 m4/ax_c99_inline.m4 m4/ax_c___attribute__.m4 m4/ax_c_arithmetic_rshift.m4 m4/ax_c_compile_value.m4 m4/ax_c_declare_block.m4 m4/ax_c_float_words_bigendian.m4 m4/ax_c_long_long.m4 m4/ax_c_referenceable_passed_va_list.m4 m4/ax_c_var_func.m4 m4/ax_cache_size.m4 m4/ax_caolan_check_package.m4 m4/ax_caolan_search_package.m4 m4/ax_cc_for_build.m4 m4/ax_cc_maxopt.m4 m4/ax_cf_ebcdic.m4 m4/ax_cflags_aix_option.m4 m4/ax_cflags_force_c89.m4 m4/ax_cflags_hpux_option.m4 m4/ax_cflags_irix_option.m4 m4/ax_cflags_no_writable_strings.m4 m4/ax_cflags_strict_prototypes.m4 m4/ax_cflags_sun_option.m4 m4/ax_cflags_warn_all.m4 m4/ax_check_aligned_access_required.m4 m4/ax_check_allocated_ctime.m4 m4/ax_check_awk__v.m4 m4/ax_check_awk__x_escapes.m4 m4/ax_check_awk_and.m4 m4/ax_check_awk_argind.m4 m4/ax_check_awk_array_delete.m4 m4/ax_check_awk_array_delete_elem.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_check_awk_array_in.m4 m4/ax_check_awk_asort.m4 m4/ax_check_awk_asorti.m4 m4/ax_check_awk_associative_array.m4 m4/ax_check_awk_atan2.m4 m4/ax_check_awk_compl.m4 m4/ax_check_awk_conditional_expression.m4 m4/ax_check_awk_cos.m4 m4/ax_check_awk_environ.m4 m4/ax_check_awk_errno.m4 m4/ax_check_awk_exit.m4 m4/ax_check_awk_exp.m4 m4/ax_check_awk_gensub.m4 m4/ax_check_awk_getline.m4 m4/ax_check_awk_gsub.m4 m4/ax_check_awk_ignorecase.m4 m4/ax_check_awk_index.m4 m4/ax_check_awk_int.m4 m4/ax_check_awk_length.m4 m4/ax_check_awk_log.m4 m4/ax_check_awk_lshift.m4 m4/ax_check_awk_match_2parms.m4 m4/ax_check_awk_match_3parms.m4 m4/ax_check_awk_operator_multiply_multiply.m4 m4/ax_check_awk_operator_square.m4 m4/ax_check_awk_or.m4 m4/ax_check_awk_printf.m4 m4/ax_check_awk_rand.m4 m4/ax_check_awk_rshift.m4 m4/ax_check_awk_sin.m4 m4/ax_check_awk_split.m4 m4/ax_check_awk_sprintf.m4 m4/ax_check_awk_sqrt.m4 m4/ax_check_awk_srand.m4 m4/ax_check_awk_strftime.m4 m4/ax_check_awk_strtonum.m4 m4/ax_check_awk_sub.m4 m4/ax_check_awk_substr.m4 m4/ax_check_awk_system.m4 m4/ax_check_awk_systime.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_check_awk_tolower.m4 m4/ax_check_awk_toupper.m4 m4/ax_check_awk_user_defined_functions.m4 m4/ax_check_awk_var_regexp.m4 m4/ax_check_awk_variable_value_pairs.m4 m4/ax_check_awk_xor.m4 m4/ax_check_class.m4 m4/ax_check_classpath.m4 m4/ax_check_compile_flag.m4 m4/ax_check_define.m4 m4/ax_check_docbook_dtd.m4 m4/ax_check_docbook_xslt.m4 m4/ax_check_docbook_xslt_min.m4 m4/ax_check_dos_filesys.m4 m4/ax_check_enable_debug.m4 m4/ax_check_func_in.m4 m4/ax_check_gd.m4 m4/ax_check_gir_symbols_gjs.m4 m4/ax_check_girs_gjs.m4 m4/ax_check_gl.m4 m4/ax_check_glu.m4 m4/ax_check_glut.m4 m4/ax_check_glx.m4 m4/ax_check_gnu_make.m4 m4/ax_check_icu.m4 m4/ax_check_java_home.m4 m4/ax_check_java_plugin.m4 m4/ax_check_junit.m4 m4/ax_check_library.m4 m4/ax_check_link_flag.m4 m4/ax_check_mysql.m4 m4/ax_check_mysql_db.m4 m4/ax_check_mysqlr.m4 m4/ax_check_off64_t.m4 m4/ax_check_openssl.m4 m4/ax_check_page_aligned_malloc.m4 m4/ax_check_pathfind.m4 m4/ax_check_pathname_style.m4 m4/ax_check_pgsql_db.m4 m4/ax_check_posix_regcomp.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_check_posix_sysinfo.m4 m4/ax_check_postgres_db.m4 m4/ax_check_preproc_flag.m4 m4/ax_check_rqrd_class.m4 m4/ax_check_sign.m4 m4/ax_check_strcspn.m4 m4/ax_check_strftime.m4 m4/ax_check_struct_for.m4 m4/ax_check_symbol.m4 m4/ax_check_sys_siglist.m4 m4/ax_check_typedef.m4 m4/ax_check_uname_syscall.m4 m4/ax_check_user.m4 m4/ax_check_vscript.m4 m4/ax_check_x86_features.m4 m4/ax_check_zlib.m4 m4/ax_code_coverage.m4 m4/ax_compare_version.m4 m4/ax_compile_check_sizeof.m4 m4/ax_compiler_flags.m4 m4/ax_compiler_flags_cflags.m4 m4/ax_compiler_flags_cxxflags.m4 m4/ax_compiler_flags_gir.m4 m4/ax_compiler_flags_ldflags.m4 m4/ax_compiler_vendor.m4 m4/ax_compiler_version.m4 m4/ax_compute_relative_paths.m4 m4/ax_compute_standard_relative_paths.m4 m4/ax_cond_with_level.m4 m4/ax_config_feature.m4 m4/ax_configure_args.m4 m4/ax_count_cpus.m4 m4/ax_cpu_freq.m4 m4/ax_cpu_vendor.m4 m4/ax_create_generic_config.m4 m4/ax_create_pkgconfig_info.m4 m4/ax_create_stdint_h.m4 m4/ax_create_target_h.m4 m4/ax_cvs.m4 m4/ax_cxx_bool.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_compile_stdcxx.m4 m4/ax_cxx_compile_stdcxx_0x.m4 m4/ax_cxx_compile_stdcxx_11.m4 m4/ax_cxx_compile_stdcxx_14.m4 m4/ax_cxx_compile_stdcxx_17.m4 m4/ax_cxx_complex_math_in_namespace_std.m4 m4/ax_cxx_const_cast.m4 m4/ax_cxx_cppflags_std_lang.m4 m4/ax_cxx_cxxflags_std_lang.m4 m4/ax_cxx_default_template_parameters.m4 m4/ax_cxx_delete_method.m4 m4/ax_cxx_dtor_after_atexit.m4 m4/ax_cxx_dynamic_cast.m4 m4/ax_cxx_enum_computations.m4 m4/ax_cxx_enum_computations_with_cast.m4 m4/ax_cxx_erase_iterator_type.m4 m4/ax_cxx_exceptions.m4 m4/ax_cxx_explicit.m4 m4/ax_cxx_explicit_instantiations.m4 m4/ax_cxx_explicit_template_function_qualification.m4 m4/ax_cxx_extern_template.m4 m4/ax_cxx_full_specialization_syntax.m4 m4/ax_cxx_function_nontype_parameters.m4 m4/ax_cxx_function_try_blocks.m4 m4/ax_cxx_gcc_abi_demangle.m4 m4/ax_cxx_gnucxx_hashmap.m4 m4/ax_cxx_have_bad_function_call.m4 m4/ax_cxx_have_bind.m4 m4/ax_cxx_have_bit_and.m4 m4/ax_cxx_have_bit_or.m4 m4/ax_cxx_have_bit_xor.m4 m4/ax_cxx_have_complex.m4 m4/ax_cxx_have_complex_math1.m4 m4/ax_cxx_have_complex_math2.m4 m4/ax_cxx_have_cref.m4 m4/ax_cxx_have_empty_iostream.m4 m4/ax_cxx_have_ext_hash_map.m4 m4/ax_cxx_have_ext_hash_set.m4 m4/ax_cxx_have_ext_slist.m4 m4/ax_cxx_have_freeze_sstream.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_have_function.m4 m4/ax_cxx_have_hash.m4 m4/ax_cxx_have_ieee_math.m4 m4/ax_cxx_have_is_bind_expression.m4 m4/ax_cxx_have_is_placeholder.m4 m4/ax_cxx_have_koenig_lookup.m4 m4/ax_cxx_have_long_long_for_iostream.m4 m4/ax_cxx_have_mem_fn.m4 m4/ax_cxx_have_numeric_limits.m4 m4/ax_cxx_have_placeholders.m4 m4/ax_cxx_have_ref.m4 m4/ax_cxx_have_reference_wrapper.m4 m4/ax_cxx_have_sstream.m4 m4/ax_cxx_have_std.m4 m4/ax_cxx_have_stl.m4 m4/ax_cxx_have_string_push_back.m4 m4/ax_cxx_have_system_v_math.m4 m4/ax_cxx_have_valarray.m4 m4/ax_cxx_have_vector_at.m4 m4/ax_cxx_header_pre_stdcxx.m4 m4/ax_cxx_header_stdcxx_0x.m4 m4/ax_cxx_header_stdcxx_98.m4 m4/ax_cxx_header_stdcxx_tr1.m4 m4/ax_cxx_header_tr1_unordered_map.m4 m4/ax_cxx_header_tr1_unordered_set.m4 m4/ax_cxx_header_unordered_map.m4 m4/ax_cxx_header_unordered_set.m4 m4/ax_cxx_ldflags_std_lang.m4 m4/ax_cxx_member_constants.m4 m4/ax_cxx_member_templates.m4 m4/ax_cxx_member_templates_outside_class.m4 m4/ax_cxx_mutable.m4 m4/ax_cxx_namespace_std.m4 m4/ax_cxx_namespaces.m4 m4/ax_cxx_new_for_scoping.m4 m4/ax_cxx_old_for_scoping.m4 m4/ax_cxx_partial_ordering.m4 m4/ax_cxx_partial_specialization.m4 m4/ax_cxx_reinterpret_cast.m4 m4/ax_cxx_restrict_this.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_cxx_rtti.m4 m4/ax_cxx_rvalue_references.m4 m4/ax_cxx_static_cast.m4 m4/ax_cxx_stlport_hashmap.m4 m4/ax_cxx_template_keyword_qualifier.m4 m4/ax_cxx_template_qualified_base_class.m4 m4/ax_cxx_template_qualified_return_type.m4 m4/ax_cxx_template_scoped_argument_matching.m4 m4/ax_cxx_templates.m4 m4/ax_cxx_templates_as_template_arguments.m4 m4/ax_cxx_typename.m4 m4/ax_cxx_use_numtrait.m4 m4/ax_cxx_var_prettyfunc.m4 m4/ax_cxx_verbose_terminate_handler.m4 m4/ax_czmq.m4 m4/ax_decl_wchar_max.m4 m4/ax_define_integer_bits.m4 m4/ax_define_sub_path.m4 m4/ax_dirname.m4 m4/ax_dist_msi.m4 m4/ax_dist_rpm.m4 m4/ax_dll_string.m4 m4/ax_elisp.m4 m4/ax_enable_builddir.m4 m4/ax_execinfo.m4 m4/ax_expand_prefix.m4 m4/ax_ext.m4 m4/ax_ext_check_header.m4 m4/ax_ext_have_lib.m4 m4/ax_extend_srcdir.m4 m4/ax_extra_dist.m4 m4/ax_f77_cmain_fflags.m4 m4/ax_f90_header.m4 m4/ax_f90_internal_headmod.m4 m4/ax_f90_library.m4 m4/ax_f90_library_setup.m4 m4/ax_f90_module.m4 m4/ax_f90_module_extension.m4 m4/ax_f90_module_flag.m4 m4/ax_fc_check_define.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_file_escapes.m4 m4/ax_find_hamcrest.m4 m4/ax_find_junit.m4 m4/ax_find_scala_stdlib.m4 m4/ax_forceinline.m4 m4/ax_func_accept_argtypes.m4 m4/ax_func_getopt_long.m4 m4/ax_func_memmove.m4 m4/ax_func_mkdir.m4 m4/ax_func_posix_memalign.m4 m4/ax_func_snprintf.m4 m4/ax_func_which_gethostbyname_r.m4 m4/ax_func_which_getservbyname_r.m4 m4/ax_gcc_archflag.m4 m4/ax_gcc_builtin.m4 m4/ax_gcc_const_call.m4 m4/ax_gcc_func_attribute.m4 m4/ax_gcc_lib.m4 m4/ax_gcc_libgcc_eh.m4 m4/ax_gcc_libsupcxx.m4 m4/ax_gcc_malloc_call.m4 m4/ax_gcc_var_attribute.m4 m4/ax_gcc_warn_unused_result.m4 m4/ax_gcc_x86_avx_xgetbv.m4 m4/ax_gcc_x86_cpu_supports.m4 m4/ax_gcc_x86_cpuid.m4 m4/ax_generate_changelog.m4 m4/ax_gnu_autotest.m4 m4/ax_have_adns.m4 m4/ax_have_epoll.m4 m4/ax_have_poll.m4 m4/ax_have_qt.m4 m4/ax_have_select.m4 m4/ax_include_strcasecmp.m4 m4/ax_install_files.m4 m4/ax_is_release.m4 m4/ax_java_check_class.m4 m4/ax_java_options.m4 m4/ax_jni_include_dir.m4 m4/ax_lapack.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_lib_beecrypt.m4 m4/ax_lib_cgal_core.m4 m4/ax_lib_crypto.m4 m4/ax_lib_curl.m4 m4/ax_lib_ev.m4 m4/ax_lib_expat.m4 m4/ax_lib_firebird.m4 m4/ax_lib_gcrypt.m4 m4/ax_lib_gdal.m4 m4/ax_lib_hdf5.m4 m4/ax_lib_id3.m4 m4/ax_lib_libkml.m4 m4/ax_lib_metis.m4 m4/ax_lib_mysql.m4 m4/ax_lib_mysqlcppconn.m4 m4/ax_lib_netcdf4.m4 m4/ax_lib_nettle.m4 m4/ax_lib_nokalva.m4 m4/ax_lib_oracle_occi.m4 m4/ax_lib_oracle_oci.m4 m4/ax_lib_orbit2.m4 m4/ax_lib_postgresql.m4 m4/ax_lib_readline.m4 m4/ax_lib_samtools.m4 m4/ax_lib_socket_nsl.m4 m4/ax_lib_sqlite3.m4 m4/ax_lib_tabix.m4 m4/ax_lib_taglib.m4 m4/ax_lib_trace.m4 m4/ax_lib_upnp.m4 m4/ax_lib_wad.m4 m4/ax_lib_xalan.m4 m4/ax_lib_xerces.m4 m4/ax_lib_xml_security.m4 m4/ax_libgcj_jar.m4 m4/ax_libtoolize_cflags.m4 m4/ax_llvm.m4 m4/ax_lua.m4 m4/ax_luarocks_rock.m4 m4/ax_maintainer_mode_auto_silent.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_missing_prog.m4 m4/ax_mpi.m4 m4/ax_mpip.m4 m4/ax_need_awk.m4 m4/ax_normalize_path.m4 m4/ax_not_enable_frame_pointer.m4 m4/ax_numeric_namedlevel.m4 m4/ax_open62541_check_h.m4 m4/ax_open62541_check_lib.m4 m4/ax_open62541_path.m4 m4/ax_openmp.m4 m4/ax_patch_libtool_changing_cmds_ifs.m4 m4/ax_path_bdb.m4 m4/ax_path_generic.m4 m4/ax_path_lib_pcre.m4 m4/ax_path_milter.m4 m4/ax_path_missing.m4 m4/ax_perl_ext.m4 m4/ax_perl_ext_flags.m4 m4/ax_perl_module_version.m4 m4/ax_pgsql_priv_root.m4 m4/ax_pkg_check_modules.m4 m4/ax_pkg_mico.m4 m4/ax_pkg_swig.m4 m4/ax_prefix_config_h.m4 m4/ax_print_to_file.m4 m4/ax_printf_size_t.m4 m4/ax_prog_apache.m4 m4/ax_prog_bison.m4 m4/ax_prog_bison_version.m4 m4/ax_prog_cc_char_subscripts.m4 m4/ax_prog_cc_for_build.m4 m4/ax_prog_cc_mpi.m4 m4/ax_prog_cp_s.m4 m4/ax_prog_crontab.m4 m4/ax_prog_cxx_for_build.m4 m4/ax_prog_cxx_mpi.m4 m4/ax_prog_date.m4 m4/ax_prog_dotnetcore_version.m4 m4/ax_prog_doxygen.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_prog_emacs.m4 m4/ax_prog_f77_mpi.m4 m4/ax_prog_fasm.m4 m4/ax_prog_fasm_opt.m4 m4/ax_prog_fc_mpi.m4 m4/ax_prog_fig2dev.m4 m4/ax_prog_flex.m4 m4/ax_prog_flex_version.m4 m4/ax_prog_gjs.m4 m4/ax_prog_guile_version.m4 m4/ax_prog_haxe_version.m4 m4/ax_prog_help2man.m4 m4/ax_prog_hla.m4 m4/ax_prog_hla_opt.m4 m4/ax_prog_httpd.m4 m4/ax_prog_jar.m4 m4/ax_prog_java.m4 m4/ax_prog_java_cc.m4 m4/ax_prog_java_works.m4 m4/ax_prog_javac.m4 m4/ax_prog_javac_works.m4 m4/ax_prog_javadoc.m4 m4/ax_prog_javah.m4 m4/ax_prog_masm.m4 m4/ax_prog_masm_opt.m4 m4/ax_prog_md5sum.m4 m4/ax_prog_modprobe.m4 m4/ax_prog_mysql.m4 m4/ax_prog_mysqladmin.m4 m4/ax_prog_mysqld.m4 m4/ax_prog_mysqlimport.m4 m4/ax_prog_mysqlshow.m4 m4/ax_prog_nasm.m4 m4/ax_prog_nasm_opt.m4 m4/ax_prog_perl_modules.m4 m4/ax_prog_perl_version.m4 m4/ax_prog_pgclient.m4 m4/ax_prog_python_version.m4 m4/ax_prog_ruby_version.m4 m4/ax_prog_scala.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_prog_scalac.m4 m4/ax_prog_scp.m4 m4/ax_prog_splint.m4 m4/ax_prog_ssh.m4 m4/ax_prog_tasm.m4 m4/ax_prog_tasm_opt.m4 m4/ax_prog_tcl.m4 m4/ax_prog_xsltproc.m4 m4/ax_prog_yasm.m4 m4/ax_prog_yasm_opt.m4 m4/ax_prototype.m4 m4/ax_prototype_accept.m4 m4/ax_prototype_getsockname.m4 m4/ax_prototype_setsockopt.m4 m4/ax_pthread.m4 m4/ax_python.m4 m4/ax_python_config_var.m4 m4/ax_python_devel.m4 m4/ax_python_embed.m4 m4/ax_python_module.m4 m4/ax_python_module_version.m4 m4/ax_r_package.m4 m4/ax_recursive_eval.m4 m4/ax_require_defined.m4 m4/ax_require_one_func.m4 m4/ax_restore_flags.m4 m4/ax_restore_flags_with_prefix.m4 m4/ax_rpm_init.m4 m4/ax_ruby_devel.m4 m4/ax_ruby_ext.m4 m4/ax_save_flags.m4 m4/ax_save_flags_with_prefix.m4 m4/ax_set_default_paths_system.m4 m4/ax_short_sleep.m4 m4/ax_silent_mode.m4 m4/ax_sip_devel.m4 m4/ax_spec_file.m4 m4/ax_spec_package_version.m4 m4/ax_split_version.m4 m4/ax_string_strcasecmp.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_strings_strcasecmp.m4 m4/ax_struct_semun.m4 m4/ax_subdir_files.m4 m4/ax_subdirs_configure.m4 m4/ax_subst_with.m4 m4/ax_swig_enable_cxx.m4 m4/ax_swig_multi_module_support.m4 m4/ax_swig_python.m4 m4/ax_switch_flags.m4 m4/ax_sys_dev_poll.m4 m4/ax_sys_largefile_sensitive.m4 m4/ax_sys_perlsharpbang.m4 m4/ax_sys_weak_alias.m4 m4/ax_sysv_ipc.m4 m4/ax_tls.m4 m4/ax_trilinos_amesos.m4 m4/ax_trilinos_base.m4 m4/ax_trilinos_epetra.m4 m4/ax_trilinos_epetraext.m4 m4/ax_trilinos_epetraext_hdf5.m4 m4/ax_trilinos_rtop.m4 m4/ax_trilinos_rythmos.m4 m4/ax_trilinos_teuchos.m4 m4/ax_trilinos_thyra.m4 m4/ax_trilinos_thyra_epetra.m4 m4/ax_trilinos_thyra_epetraext.m4 m4/ax_try_awk_anyout.m4 m4/ax_try_awk_expout.m4 m4/ax_try_compile_java.m4 m4/ax_try_run_java.m4 m4/ax_type_socklen_t.m4 m4/ax_upload.m4 m4/ax_valgrind_check.m4 m4/ax_var_pop.m4 m4/ax_var_push.m4 m4/ax_var_timezone_externals.m4 m4/ax_very_nice.m4 m4/ax_warning_default_aclocaldir.m4 m4/ax_warning_default_pkgconfig.m4 m4/ax_wint_t.m4 '/usr/share/aclocal' Step #4: /usr/bin/install -c -m 644 m4/ax_with_apxs.m4 m4/ax_with_build_path.m4 m4/ax_with_curses.m4 m4/ax_with_curses_extra.m4 m4/ax_with_dmalloc.m4 m4/ax_with_mpatrol.m4 m4/ax_with_prog.m4 m4/ax_xercesc.m4 m4/ax_xsdcxx.m4 m4/ax_xtra_classpath.m4 m4/ax_zmq.m4 m4/ax_zoneinfo.m4 '/usr/share/aclocal' Step #4: /usr/bin/mkdir -p '/usr/share/autoconf-archive' Step #4: /usr/bin/install -c -m 644 AUTHORS COPYING COPYING.EXCEPTION README '/usr/share/autoconf-archive' Step #4: make[2]: Leaving directory '/tmp/autoconf-archive-2018.03.13' Step #4: make[1]: Leaving directory '/tmp/autoconf-archive-2018.03.13' Step #4: Removing intermediate container 53099b1d1692 Step #4: ---> 5628a201665a Step #4: Step 8/21 : RUN rm -fr $autoconf_archive.tar.xz Step #4: ---> Running in 0c2599c3d7b6 Step #4: Removing intermediate container 0c2599c3d7b6 Step #4: ---> 8a98a8a21bf3 Step #4: Step 9/21 : ARG ibmtpm_name=ibmtpm1661 Step #4: ---> Running in 5cc5bb0c3ec5 Step #4: Removing intermediate container 5cc5bb0c3ec5 Step #4: ---> 67798564d478 Step #4: Step 10/21 : WORKDIR /tmp Step #4: ---> Running in 0d23327fc666 Step #4: Removing intermediate container 0d23327fc666 Step #4: ---> c9810c7391c7 Step #4: Step 11/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://downloads.sourceforge.net/project/ibmswtpm2/$ibmtpm_name.tar.gz" && sha256sum $ibmtpm_name.tar.gz | grep ^55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 && mkdir -p $ibmtpm_name && tar xvf $ibmtpm_name.tar.gz -C $ibmtpm_name && rm $ibmtpm_name.tar.gz Step #4: ---> Running in 9664f6756b4a Step #4:  Step #4: 0K 100% 6.49M=0.1s55145928ad2b24f34be6a0eacf9fb492e10e0ea919b8428c721fa970e85d6147 ibmtpm1661.tar.gz Step #4: ./ Step #4: ./LICENSE Step #4: ./tpmvstudio/ Step #4: ./tpmvstudio/tpm_server/ Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj Step #4: ./tpmvstudio/tpm_server/tpm_server.vcxproj.filters Step #4: ./tpmvstudio/tpm_server/tpm_server.sln Step #4: ./ibmtpm.doc Step #4: ./README.md Step #4: ./.gitignore Step #4: ./src/ Step #4: ./src/NV_ChangeAuth_fp.h Step #4: ./src/DA_fp.h Step #4: ./src/PolicyOR_fp.h Step #4: ./src/_TPM_Hash_Data_fp.h Step #4: ./src/CryptEccKeyExchange_fp.h Step #4: ./src/HashTestData.h Step #4: ./src/CryptPrimeSieve_fp.h Step #4: ./src/Response_fp.h Step #4: ./src/PCR_SetAuthValue_fp.h Step #4: ./src/BnConvert_fp.h Step #4: ./src/RunCommand.c Step #4: ./src/InternalRoutines.h Step #4: ./src/MakeCredential_fp.h Step #4: ./src/swap.h Step #4: ./src/NV_Extend_fp.h Step #4: ./src/Duplicate_fp.h Step #4: ./src/CommandDispatcher.c Step #4: ./src/PlatformACT_fp.h Step #4: ./src/HashSequenceStart_fp.h Step #4: ./src/NV_Increment_fp.h Step #4: ./src/X509_spt_fp.h Step #4: ./src/AuditCommands.c Step #4: ./src/X509.h Step #4: ./src/LocalityPlat.c Step #4: ./src/Ticket_fp.h Step #4: ./src/HashCommands.c Step #4: ./src/Commands.h Step #4: ./src/CryptDes.c Step #4: ./src/Clock.c Step #4: ./src/CertifyX509_fp.h Step #4: ./src/ContextSave_fp.h Step #4: ./src/GetRandom_fp.h Step #4: ./src/SymmetricCommands.c Step #4: ./src/CommandCodeAttributes_fp.h Step #4: ./src/AttestationCommands.c Step #4: ./src/Load_fp.h Step #4: ./src/PropertyCap_fp.h Step #4: ./src/Time.c Step #4: ./src/EncryptDecrypt_spt.c Step #4: ./src/DebugHelpers_fp.h Step #4: ./src/PP_Commands_fp.h Step #4: ./src/AlgorithmTests_fp.h Step #4: ./src/GetCommandAuditDigest_fp.h Step #4: ./src/IntegrityCommands.c Step #4: ./src/X509_ECC_fp.h Step #4: ./src/makefile11 Step #4: ./src/Vendor_TCG_Test.c Step #4: ./src/Policy_spt_fp.h Step #4: ./src/Bits.c Step #4: ./src/NV_Read_fp.h Step #4: ./src/ContextLoad_fp.h Step #4: ./src/Power.c Step #4: ./src/BnMath.c Step #4: ./src/RsaKeyCache_fp.h Step #4: ./src/Unmarshal_fp.h Step #4: ./src/LICENSE Step #4: ./src/CryptRand_fp.h Step #4: ./src/CommandAttributes.h Step #4: ./src/BnMath_fp.h Step #4: ./src/RsaKeyCache.c Step #4: ./src/KdfTestData.h Step #4: ./src/NV_UndefineSpace_fp.h Step #4: ./src/CryptUtil_fp.h Step #4: ./src/Cancel.c Step #4: ./src/Certify_fp.h Step #4: ./src/Context_spt_fp.h Step #4: ./src/CryptHash.c Step #4: ./src/_TPM_Hash_Start_fp.h Step #4: ./src/CryptPrime_fp.h Step #4: ./src/PPPlat.c Step #4: ./src/RandomCommands.c Step #4: ./src/Policy_spt.c Step #4: ./src/PolicyNameHash_fp.h Step #4: ./src/makefile Step #4: ./src/PCR_Allocate_fp.h Step #4: ./src/PolicyLocality_fp.h Step #4: ./src/CryptRand.c Step #4: ./src/ContextCommands.c Step #4: ./src/ClearControl_fp.h Step #4: ./src/Response.c Step #4: ./src/CryptEcc.h Step #4: ./src/TpmAsn1.h Step #4: ./src/PolicyAuthorize_fp.h Step #4: ./src/TcpServerPosix_fp.h Step #4: ./src/PRNG_TestVectors.h Step #4: ./src/Memory.c Step #4: ./src/CryptPrime.c Step #4: ./src/CryptPrimeSieve.c Step #4: ./src/PlatformClock.h Step #4: ./src/NVMem.c Step #4: ./src/EncryptDecrypt_spt_fp.h Step #4: ./src/PlatformData.c Step #4: ./src/TpmToOsslSupport.c Step #4: ./src/PropertyCap.c Step #4: ./src/Object_spt.c Step #4: ./src/TpmTcpProtocol.h Step #4: ./src/NV_GlobalWriteLock_fp.h Step #4: ./src/GetCapability_fp.h Step #4: ./src/NV_spt.c Step #4: ./src/CryptSym_fp.h Step #4: ./src/Hierarchy.c Step #4: ./src/SelfTest.h Step #4: ./src/TcpServer_fp.h Step #4: ./src/SetCommandCodeAuditStatus_fp.h Step #4: ./src/ZGen_2Phase_fp.h Step #4: ./src/MathOnByteBuffers.c Step #4: ./src/ntc2.c Step #4: ./src/TpmFail.c Step #4: ./src/EncryptDecrypt2_fp.h Step #4: ./src/NVDynamic.c Step #4: ./src/EvictControl_fp.h Step #4: ./src/PolicyPhysicalPresence_fp.h Step #4: ./src/EphemeralCommands.c Step #4: ./src/RSA_Encrypt_fp.h Step #4: ./src/NVReserved.c Step #4: ./src/Create_fp.h Step #4: ./src/CryptRsa.h Step #4: ./src/EACommands.c Step #4: ./src/ResponseCodeProcessing.c Step #4: ./src/TpmAsn1.c Step #4: ./src/StirRandom_fp.h Step #4: ./src/PCR_Extend_fp.h Step #4: ./src/TPMCmdp.c Step #4: ./src/Locality_fp.h Step #4: ./src/ACT_spt_fp.h Step #4: ./src/NV.h Step #4: ./src/X509_spt.c Step #4: ./src/TPMB.h Step #4: ./src/MAC_Start_fp.h Step #4: ./src/PolicySecret_fp.h Step #4: ./src/SessionProcess.c Step #4: ./src/TableDrivenMarshal.c Step #4: ./src/PolicyPassword_fp.h Step #4: ./src/CryptEccCrypt_fp.h Step #4: ./src/MathOnByteBuffers_fp.h Step #4: ./src/MinMax.h Step #4: ./src/Rewrap_fp.h Step #4: ./src/RSA_Decrypt_fp.h Step #4: ./src/DA.c Step #4: ./src/BnConvert.c Step #4: ./src/TpmToOsslDesSupport.c Step #4: ./src/CryptHash.h Step #4: ./src/CommandAudit_fp.h Step #4: ./src/Object_spt_fp.h Step #4: ./src/LoadExternal_fp.h Step #4: ./src/CryptCmac_fp.h Step #4: ./src/CryptEccMain_fp.h Step #4: ./src/PolicyCommandCode_fp.h Step #4: ./src/GetTime_fp.h Step #4: ./src/ChangePPS_fp.h Step #4: ./src/ECC_Parameters_fp.h Step #4: ./src/CryptSelfTest.c Step #4: ./src/PrimeData.c Step #4: ./src/CryptRand.h Step #4: ./src/ECDH_ZGen_fp.h Step #4: ./src/PCR_Read_fp.h Step #4: ./src/Object.c Step #4: ./src/SequenceUpdate_fp.h Step #4: ./src/Manufacture_fp.h Step #4: ./src/TpmBuildSwitches.h Step #4: ./src/PCR_Reset_fp.h Step #4: ./src/ObjectChangeAuth_fp.h Step #4: ./src/NVDynamic_fp.h Step #4: ./src/Platform.h Step #4: ./src/Tpm.h Step #4: ./src/Sign_fp.h Step #4: ./src/Context_spt.c Step #4: ./src/SequenceComplete_fp.h Step #4: ./src/ntc2lib.h Step #4: ./src/TpmError.h Step #4: ./src/AsymmetricCommands.c Step #4: ./src/CryptCmac.c Step #4: ./src/Hash_fp.h Step #4: ./src/SymmetricTestData.h Step #4: ./src/NV_Write_fp.h Step #4: ./src/BaseTypes.h Step #4: ./src/CryptSym.h Step #4: ./src/HierarchyChangeAuth_fp.h Step #4: ./src/makefile.mak Step #4: ./src/SupportLibraryFunctionPrototypes_fp.h Step #4: ./src/PlatformACT.c Step #4: ./src/PlatformACT.h Step #4: ./src/TableMarshalData.c Step #4: ./src/Time_fp.h Step #4: ./src/StartAuthSession_fp.h Step #4: ./src/Ticket.c Step #4: ./src/ntc2lib.c Step #4: ./src/CommandCodeAttributes.c Step #4: ./src/_TPM_Init_fp.h Step #4: ./src/Memory_fp.h Step #4: ./src/Marshal_fp.h Step #4: ./src/ResponseCodeProcessing_fp.h Step #4: ./src/TableMarshal.h Step #4: ./src/CommandDispatchData.h Step #4: ./src/BnValues.h Step #4: ./src/ManagementCommands.c Step #4: ./src/HMAC_Start_fp.h Step #4: ./src/Platform_fp.h Step #4: ./src/TpmToOsslDesSupport_fp.h Step #4: ./src/PCR_SetAuthPolicy_fp.h Step #4: ./src/CapabilityCommands.c Step #4: ./src/AlgorithmCap_fp.h Step #4: ./src/PolicyNV_fp.h Step #4: ./src/ChangeEPS_fp.h Step #4: ./src/HierarchyControl_fp.h Step #4: ./src/CryptRsa.c Step #4: ./src/DuplicationCommands.c Step #4: ./src/CryptUtil.c Step #4: ./src/PP.c Step #4: ./src/CertifyCreation_fp.h Step #4: ./src/PCR_Event_fp.h Step #4: ./src/TestingCommands.c Step #4: ./src/ACT_SetTimeout_fp.h Step #4: ./src/Power_fp.h Step #4: ./src/_TPM_Hash_End_fp.h Step #4: ./src/PolicySigned_fp.h Step #4: ./src/NV_Certify_fp.h Step #4: ./src/Object_fp.h Step #4: ./src/X509_RSA.c Step #4: ./src/SelfTest_fp.h Step #4: ./src/Handle.c Step #4: ./src/EccTestData.h Step #4: ./src/ClockRateAdjust_fp.h Step #4: ./src/BnMemory.c Step #4: ./src/PolicyAuthValue_fp.h Step #4: ./src/VendorString.h Step #4: ./src/EC_Ephemeral_fp.h Step #4: ./src/DictionaryCommands.c Step #4: ./src/CryptSym.c Step #4: ./src/FlushContext_fp.h Step #4: ./src/Session_fp.h Step #4: ./src/DebugHelpers.c Step #4: ./src/TableMarshalTypes.h Step #4: ./src/IoBuffers.c Step #4: ./src/PolicyGetDigest_fp.h Step #4: ./src/PolicyTicket_fp.h Step #4: ./src/PP_fp.h Step #4: ./src/ClockSet_fp.h Step #4: ./src/TpmToOsslSupport_fp.h Step #4: ./src/Handle_fp.h Step #4: ./src/EventSequenceComplete_fp.h Step #4: ./src/CompilerDependencies.h Step #4: ./src/PolicyNvWritten_fp.h Step #4: ./src/BnMemory_fp.h Step #4: ./src/ReadClock_fp.h Step #4: ./src/StartupCommands.c Step #4: ./src/Entropy.c Step #4: ./src/HierarchyCommands.c Step #4: ./src/TpmSizeChecks.c Step #4: ./src/TpmToOsslSym.h Step #4: ./src/TPMCmds.c Step #4: ./src/TpmSizeChecks_fp.h Step #4: ./src/NV_ReadLock_fp.h Step #4: ./src/ExecCommand.c Step #4: ./src/NV_spt_fp.h Step #4: ./src/CryptHash_fp.h Step #4: ./src/Entity_fp.h Step #4: ./src/LibSupport.h Step #4: ./src/GpMacros.h Step #4: ./src/PCR.c Step #4: ./src/CryptSelfTest_fp.h Step #4: ./src/PowerPlat.c Step #4: ./src/TpmAsn1_fp.h Step #4: ./src/Global.h Step #4: ./src/NVReserved_fp.h Step #4: ./src/AlgorithmTests.c Step #4: ./src/Entity.c Step #4: ./src/PolicyRestart_fp.h Step #4: ./src/Quote_fp.h Step #4: ./src/ReadPublic_fp.h Step #4: ./src/SetPrimaryPolicy_fp.h Step #4: ./src/GetSessionAuditDigest_fp.h Step #4: ./src/DictionaryAttackLockReset_fp.h Step #4: ./src/PolicyPCR_fp.h Step #4: ./src/NV_UndefineSpaceSpecial_fp.h Step #4: ./src/GetTestResult_fp.h Step #4: ./src/Import_fp.h Step #4: ./src/Vendor_TCG_Test_fp.h Step #4: ./src/ntc2_fp.h Step #4: ./src/CryptEccKeyExchange.c Step #4: ./src/CryptTest.h Step #4: ./src/TpmTypes.h Step #4: ./src/AlgorithmCap.c Step #4: ./src/PlatformData.h Step #4: ./src/DictionaryAttackParameters_fp.h Step #4: ./src/TcpServer.c Step #4: ./src/CryptEccMain.c Step #4: ./src/VerifySignature_fp.h Step #4: ./src/Bits_fp.h Step #4: ./src/ACT.h Step #4: ./src/applink.c Step #4: ./src/Marshal.c Step #4: ./src/SigningCommands.c Step #4: ./src/Unseal_fp.h Step #4: ./src/CryptEccData.c Step #4: ./src/ECDH_KeyGen_fp.h Step #4: ./src/Commit_fp.h Step #4: ./src/TpmToOsslMath.c Step #4: ./src/Shutdown_fp.h Step #4: ./src/ExecCommand_fp.h Step #4: ./src/PolicyCpHash_fp.h Step #4: ./src/IncrementalSelfTest_fp.h Step #4: ./src/NV_DefineSpace_fp.h Step #4: ./src/TcpServerPosix.c Step #4: ./src/PolicyAuthorizeNV_fp.h Step #4: ./src/makefile-common Step #4: ./src/Unmarshal.c Step #4: ./src/CryptEccSignature.c Step #4: ./src/SessionCommands.c Step #4: ./src/Clear_fp.h Step #4: ./src/Locality.c Step #4: ./src/NV_ReadPublic_fp.h Step #4: ./src/X509_ECC.c Step #4: ./src/RsaTestData.h Step #4: ./src/Session.c Step #4: ./src/TpmToOsslMath_fp.h Step #4: ./src/SessionProcess_fp.h Step #4: ./src/TpmAlgorithmDefines.h Step #4: ./src/TableMarshalDefines.h Step #4: ./src/MAC_fp.h Step #4: ./src/CryptEccSignature_fp.h Step #4: ./src/Unique.c Step #4: ./src/TpmProfile.h Step #4: ./src/Manufacture.c Step #4: ./src/TpmToOsslMath.h Step #4: ./src/CryptDes_fp.h Step #4: ./src/PCR_fp.h Step #4: ./src/ACT_spt.c Step #4: ./src/HMAC_fp.h Step #4: ./src/SetAlgorithmSet_fp.h Step #4: ./src/EncryptDecrypt_fp.h Step #4: ./src/NVCommands.c Step #4: ./src/CreateLoaded_fp.h Step #4: ./src/PolicyCounterTimer_fp.h Step #4: ./src/Simulator_fp.h Step #4: ./src/Global.c Step #4: ./src/NV_SetBits_fp.h Step #4: ./src/makefile.mac Step #4: ./src/CommandAudit.c Step #4: ./src/PolicyTemplate_fp.h Step #4: ./src/Hierarchy_fp.h Step #4: ./src/ObjectCommands.c Step #4: ./src/Capabilities.h Step #4: ./src/CreatePrimary_fp.h Step #4: ./src/IoBuffers_fp.h Step #4: ./src/Attest_spt.c Step #4: ./src/ACTCommands.c Step #4: ./src/OIDs.h Step #4: ./src/TpmToOsslHash.h Step #4: ./src/NV_WriteLock_fp.h Step #4: ./src/PolicyDuplicationSelect_fp.h Step #4: ./src/SymmetricTest.h Step #4: ./src/CryptSmac_fp.h Step #4: ./src/TestParms_fp.h Step #4: ./src/ActivateCredential_fp.h Step #4: ./src/CryptRsa_fp.h Step #4: ./src/Attest_spt_fp.h Step #4: ./src/X509_RSA_fp.h Step #4: ./src/CommandDispatcher_fp.h Step #4: ./src/CryptSmac.c Step #4: ./src/TpmFail_fp.h Step #4: ./src/ClockCommands.c Step #4: ./src/CommandAttributeData.h Step #4: ./src/Startup_fp.h Step #4: Removing intermediate container 9664f6756b4a Step #4: ---> 78b4ad253fd6 Step #4: Step 12/21 : WORKDIR $ibmtpm_name/src Step #4: ---> Running in 419476def5c3 Step #4: Removing intermediate container 419476def5c3 Step #4: ---> b22abc5c2be0 Step #4: Step 13/21 : RUN CFLAGS="-I/usr/local/openssl/include" make -j$(nproc) && cp tpm_server /usr/local/bin Step #4: ---> Running in 26bb8bc8a3ad Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACTCommands.c -o ACTCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ACT_spt.c -o ACT_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmCap.c -o AlgorithmCap.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AlgorithmTests.c -o AlgorithmTests.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AsymmetricCommands.c -o AsymmetricCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Attest_spt.c -o Attest_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AttestationCommands.c -o AttestationCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO AuditCommands.c -o AuditCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Bits.c -o Bits.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnConvert.c -o BnConvert.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMath.c -o BnMath.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO BnMemory.c -o BnMemory.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Cancel.c -o Cancel.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CapabilityCommands.c -o CapabilityCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Clock.c -o Clock.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ClockCommands.c -o ClockCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandAudit.c -o CommandAudit.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandCodeAttributes.c -o CommandCodeAttributes.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CommandDispatcher.c -o CommandDispatcher.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ContextCommands.c -o ContextCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Context_spt.c -o Context_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptDes.c -o CryptDes.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptCmac.c -o CryptCmac.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccData.c -o CryptEccData.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccKeyExchange.c -o CryptEccKeyExchange.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccMain.c -o CryptEccMain.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptEccSignature.c -o CryptEccSignature.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptHash.c -o CryptHash.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrime.c -o CryptPrime.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptPrimeSieve.c -o CryptPrimeSieve.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRand.c -o CryptRand.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptRsa.c -o CryptRsa.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSelfTest.c -o CryptSelfTest.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSmac.c -o CryptSmac.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptSym.c -o CryptSym.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO CryptUtil.c -o CryptUtil.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DA.c -o DA.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DebugHelpers.c -o DebugHelpers.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DictionaryCommands.c -o DictionaryCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO DuplicationCommands.c -o DuplicationCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EACommands.c -o EACommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EncryptDecrypt_spt.c -o EncryptDecrypt_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entity.c -o Entity.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Entropy.c -o Entropy.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO EphemeralCommands.c -o EphemeralCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ExecCommand.c -o ExecCommand.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Global.c -o Global.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Handle.c -o Handle.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HashCommands.c -o HashCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Hierarchy.c -o Hierarchy.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO HierarchyCommands.c -o HierarchyCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IoBuffers.c -o IoBuffers.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO IntegrityCommands.c -o IntegrityCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Locality.c -o Locality.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO LocalityPlat.c -o LocalityPlat.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ManagementCommands.c -o ManagementCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Manufacture.c -o Manufacture.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Marshal.c -o Marshal.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO MathOnByteBuffers.c -o MathOnByteBuffers.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Memory.c -o Memory.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVCommands.c -o NVCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVDynamic.c -o NVDynamic.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVMem.c -o NVMem.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NVReserved.c -o NVReserved.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO NV_spt.c -o NV_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object.c -o Object.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ObjectCommands.c -o ObjectCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Object_spt.c -o Object_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PCR.c -o PCR.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PP.c -o PP.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PPPlat.c -o PPPlat.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformACT.c -o PlatformACT.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PlatformData.c -o PlatformData.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Policy_spt.c -o Policy_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Power.c -o Power.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PowerPlat.c -o PowerPlat.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PrimeData.c -o PrimeData.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO PropertyCap.c -o PropertyCap.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RandomCommands.c -o RandomCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Response.c -o Response.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ResponseCodeProcessing.c -o ResponseCodeProcessing.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RsaKeyCache.c -o RsaKeyCache.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO RunCommand.c -o RunCommand.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Session.c -o Session.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionCommands.c -o SessionCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SessionProcess.c -o SessionProcess.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SigningCommands.c -o SigningCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO StartupCommands.c -o StartupCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO SymmetricCommands.c -o SymmetricCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmdp.c -o TPMCmdp.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TPMCmds.c -o TPMCmds.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TestingCommands.c -o TestingCommands.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Ticket.c -o Ticket.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Time.c -o Time.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmAsn1.c -o TpmAsn1.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmFail.c -o TpmFail.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmSizeChecks.c -o TpmSizeChecks.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslDesSupport.c -o TpmToOsslDesSupport.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslMath.c -o TpmToOsslMath.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TpmToOsslSupport.c -o TpmToOsslSupport.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unique.c -o Unique.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Unmarshal.c -o Unmarshal.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO Vendor_TCG_Test.c -o Vendor_TCG_Test.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_ECC.c -o X509_ECC.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_RSA.c -o X509_RSA.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO X509_spt.c -o X509_spt.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2lib.c -o ntc2lib.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO ntc2.c -o ntc2.o Step #4: /usr/bin/gcc -Wall -Wmissing-declarations -Wmissing-prototypes -Wnested-externs -Werror -Wsign-compare -c -ggdb -O0 -DTPM_POSIX -D_POSIX_ -DTPM_NUVOTON -DUSE_BIT_FIELD_STRUCTURES=NO TcpServerPosix.c -o TcpServerPosix.o Step #4: /usr/bin/gcc ACTCommands.o ACT_spt.o AlgorithmCap.o AlgorithmTests.o AsymmetricCommands.o Attest_spt.o AttestationCommands.o AuditCommands.o Bits.o BnConvert.o BnMath.o BnMemory.o Cancel.o CapabilityCommands.o Clock.o ClockCommands.o CommandAudit.o CommandCodeAttributes.o CommandDispatcher.o ContextCommands.o Context_spt.o CryptDes.o CryptCmac.o CryptEccData.o CryptEccKeyExchange.o CryptEccMain.o CryptEccSignature.o CryptHash.o CryptPrime.o CryptPrimeSieve.o CryptRand.o CryptRsa.o CryptSelfTest.o CryptSmac.o CryptSym.o CryptUtil.o DA.o DebugHelpers.o DictionaryCommands.o DuplicationCommands.o EACommands.o EncryptDecrypt_spt.o Entity.o Entropy.o EphemeralCommands.o ExecCommand.o Global.o Handle.o HashCommands.o Hierarchy.o HierarchyCommands.o IoBuffers.o IntegrityCommands.o Locality.o LocalityPlat.o ManagementCommands.o Manufacture.o Marshal.o MathOnByteBuffers.o Memory.o NVCommands.o NVDynamic.o NVMem.o NVReserved.o NV_spt.o Object.o ObjectCommands.o Object_spt.o PCR.o PP.o PPPlat.o PlatformACT.o PlatformData.o Policy_spt.o Power.o PowerPlat.o PrimeData.o PropertyCap.o RandomCommands.o Response.o ResponseCodeProcessing.o RsaKeyCache.o RunCommand.o Session.o SessionCommands.o SessionProcess.o SigningCommands.o StartupCommands.o SymmetricCommands.o TPMCmdp.o TPMCmds.o TestingCommands.o Ticket.o Time.o TpmAsn1.o TpmFail.o TpmSizeChecks.o TpmToOsslDesSupport.o TpmToOsslMath.o TpmToOsslSupport.o Unique.o Unmarshal.o Vendor_TCG_Test.o X509_ECC.o X509_RSA.o X509_spt.o ntc2lib.o ntc2.o TcpServerPosix.o -ggdb -lcrypto -lpthread -lrt -I. -o tpm_server Step #4: Removing intermediate container 26bb8bc8a3ad Step #4: ---> d5d2df3f8b35 Step #4: Step 14/21 : RUN rm -fr $ibmtpm_name/src $ibmtpm_name.tar.gz Step #4: ---> Running in 2b2ca291468b Step #4: Removing intermediate container 2b2ca291468b Step #4: ---> f20fae883e0b Step #4: Step 15/21 : ARG uthash="2.1.0" Step #4: ---> Running in 2f752fefdd98 Step #4: Removing intermediate container 2f752fefdd98 Step #4: ---> 0c7596ccaa3a Step #4: Step 16/21 : WORKDIR /tmp Step #4: ---> Running in f2d44069c91a Step #4: Removing intermediate container f2d44069c91a Step #4: ---> 2ec442639593 Step #4: Step 17/21 : RUN wget --quiet --show-progress --progress=dot:giga "https://github.com/troydhanson/uthash/archive/v${uthash}.tar.gz" && tar -xf v${uthash}.tar.gz && cp uthash-${uthash}/src/*.h /usr/include/ Step #4: ---> Running in 9dc2a34338d8 Step #4:  Step #4: 0K 100% 2.50M=0.07sRemoving intermediate container 9dc2a34338d8 Step #4: ---> 4538badd92fe Step #4: Step 18/21 : RUN rm -rf uthash-${uthash}/ v${uthash}.tar.gz Step #4: ---> Running in 17a0662b46c2 Step #4: Removing intermediate container 17a0662b46c2 Step #4: ---> 91401f42308c Step #4: Step 19/21 : RUN git clone --depth 1 https://github.com/tpm2-software/tpm2-tss $SRC/tpm2-tss/ Step #4: ---> Running in 21f09f0a7479 Step #4: Cloning into '/src/tpm2-tss'... Step #4: Removing intermediate container 21f09f0a7479 Step #4: ---> a62655a43807 Step #4: Step 20/21 : WORKDIR $SRC/tpm2-tss/ Step #4: ---> Running in c9a2137aeef4 Step #4: Removing intermediate container c9a2137aeef4 Step #4: ---> bcabe8274625 Step #4: Step 21/21 : COPY build.sh $SRC/ Step #4: ---> f8645e430f6a Step #4: Successfully built f8645e430f6a Step #4: Successfully tagged gcr.io/oss-fuzz/tpm2-tss:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/tpm2-tss Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file4HFbxM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/tpm2-tss/.git Step #5 - "srcmap": + GIT_DIR=/src/tpm2-tss Step #5 - "srcmap": + cd /src/tpm2-tss Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/tpm2-software/tpm2-tss Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=25c7c0f3f3935380644b36a6d9adf0f6f831bdcb Step #5 - "srcmap": + jq_inplace /tmp/file4HFbxM '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "25c7c0f3f3935380644b36a6d9adf0f6f831bdcb" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileuGRWVa Step #5 - "srcmap": + cat /tmp/file4HFbxM Step #5 - "srcmap": + jq '."/src/tpm2-tss" = { type: "git", url: "https://github.com/tpm2-software/tpm2-tss", rev: "25c7c0f3f3935380644b36a6d9adf0f6f831bdcb" }' Step #5 - "srcmap": + mv /tmp/fileuGRWVa /tmp/file4HFbxM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file4HFbxM Step #5 - "srcmap": + rm /tmp/file4HFbxM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/tpm2-tss": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/tpm2-software/tpm2-tss", Step #5 - "srcmap": "rev": "25c7c0f3f3935380644b36a6d9adf0f6f831bdcb" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/tpm2-tss/ Step #6 - "compile-libfuzzer-introspector-x86_64": + export LD_LIBRARY_PATH=/usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": + LD_LIBRARY_PATH=/usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": + export GEN_FUZZ=1 Step #6 - "compile-libfuzzer-introspector-x86_64": + GEN_FUZZ=1 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": Generating file lists: src_vars.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Generating fuzz tests Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_ac_append_to_file.m4' from '/usr/share/aclocal/ax_ac_append_to_file.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_ac_print_to_file.m4' from '/usr/share/aclocal/ax_ac_print_to_file.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_add_am_macro_static.m4' from '/usr/share/aclocal/ax_add_am_macro_static.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_add_fortify_source.m4' from '/usr/share/aclocal/ax_add_fortify_source.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_am_macros_static.m4' from '/usr/share/aclocal/ax_am_macros_static.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_compile_flag.m4' from '/usr/share/aclocal/ax_check_compile_flag.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_enable_debug.m4' from '/usr/share/aclocal/ax_check_enable_debug.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_check_link_flag.m4' from '/usr/share/aclocal/ax_check_link_flag.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_code_coverage.m4' from '/usr/share/aclocal/ax_code_coverage.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_file_escapes.m4' from '/usr/share/aclocal/ax_file_escapes.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_is_release.m4' from '/usr/share/aclocal/ax_is_release.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_normalize_path.m4' from '/usr/share/aclocal/ax_normalize_path.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_prog_doxygen.m4' from '/usr/share/aclocal/ax_prog_doxygen.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_recursive_eval.m4' from '/usr/share/aclocal/ax_recursive_eval.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ax_valgrind_check.m4' from '/usr/share/aclocal/ax_valgrind_check.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/libtool.m4' from '/usr/share/aclocal/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltdl.m4' from '/usr/share/aclocal/ltdl.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltoptions.m4' from '/usr/share/aclocal/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltsugar.m4' from '/usr/share/aclocal/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/ltversion.m4' from '/usr/share/aclocal/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/lt~obsolete.m4' from '/usr/share/aclocal/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: linking file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:28: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:23: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure CC=clang CXX=clang++ --enable-debug --with-fuzzing=ossfuzz --enable-tcti-fuzzing --disable-tcti-device --disable-tcti-mssim --disable-tcti-swtpm --disable-tcti-spi-ftdi --disable-tcti-spi-lt2go --disable-doxygen-doc --disable-shared --disable-fapi --disable-policy Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable debugging... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shl_load in -ldld... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dld_link in -ldld... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CRYPTO... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm3 in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_sm4_cfb128 in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for curl_url_strerror in -lcurl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libtpms/tpm_library.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libtpms/tpm_library.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: library libtpms missing Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBUSB... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking linux/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for linux/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBFTDI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -std=c99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fstack-protector-all... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fpic... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -fPIC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wno-missing-braces... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wstrict-overflow=5... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--no-undefined... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,noexecstack... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-sysusers... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd-tmpfiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for useradd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for groupadd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for adduser... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for addgroup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: "Building fuzzing tests with clang" Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Doxyfile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-sys.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-esys.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-mu.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-device.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-mssim.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-swtpm.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-pcap.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-libtpms.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-rc.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tctildr.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-fapi.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-cmd.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-policy.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-helper.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ltt2go.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spidev.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-spi-ftdi.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-helper.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/tss2-tcti-i2c-ftdi.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: unrecognized options: --disable-tcti-spi-lt2go Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": tpm2-tss 25c7c0f Step #6 - "compile-libfuzzer-introspector-x86_64": esys: yes Step #6 - "compile-libfuzzer-introspector-x86_64": fapi: no Step #6 - "compile-libfuzzer-introspector-x86_64": policy: no Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultmodule: libtss2-tcti-default.so Step #6 - "compile-libfuzzer-introspector-x86_64": tctidefaultconfig: Step #6 - "compile-libfuzzer-introspector-x86_64": unit: no Step #6 - "compile-libfuzzer-introspector-x86_64": integration: no Step #6 - "compile-libfuzzer-introspector-x86_64": testing backend: none Step #6 - "compile-libfuzzer-introspector-x86_64": fapi test profile: P_ECC Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing: ossfuzz Step #6 - "compile-libfuzzer-introspector-x86_64": debug: yes Step #6 - "compile-libfuzzer-introspector-x86_64": maxloglevel: trace Step #6 - "compile-libfuzzer-introspector-x86_64": doxygen: 0 no Step #6 - "compile-libfuzzer-introspector-x86_64": crypto backend: ossl Step #6 - "compile-libfuzzer-introspector-x86_64": sysconfdir: ${prefix}/etc Step #6 - "compile-libfuzzer-introspector-x86_64": localstatedir: ${prefix}/var Step #6 - "compile-libfuzzer-introspector-x86_64": runstatedir: ${localstatedir}/run Step #6 - "compile-libfuzzer-introspector-x86_64": sysusersdir: ${prefix}/etc/sysusers.d Step #6 - "compile-libfuzzer-introspector-x86_64": tmpfilesdir: ${prefix}/etc/tmpfiles.d Step #6 - "compile-libfuzzer-introspector-x86_64": userstatedir: $HOME/.local/share Step #6 - "compile-libfuzzer-introspector-x86_64": sysmeasurements: /dev/null Step #6 - "compile-libfuzzer-introspector-x86_64": imameasurements: /dev/null Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ltt2go no Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spidev yes Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_spi_ftdi no Step #6 - "compile-libfuzzer-introspector-x86_64": tcti_i2c_ftdi no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/@DX_RULES@/# @DX_RULES@/g' Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j 32 fuzz-targets Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-cmd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spi-helper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-spidev.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-i2c-helper.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/tss2_sys_libtss2_sys_la-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tss2_esys_libtss2_esys_la-tctildr-dl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Complete_fuzz-Tss2_Sys_Startup_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Prepare_fuzz-Tss2_Sys_Shutdown_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Shutdown_Complete_fuzz-Tss2_Sys_Shutdown_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Prepare_fuzz-Tss2_Sys_SelfTest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SelfTest_Complete_fuzz-Tss2_Sys_SelfTest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare_fuzz-Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete_fuzz-Tss2_Sys_IncrementalSelfTest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTestResult_Complete_fuzz-Tss2_Sys_GetTestResult_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Prepare_fuzz-Tss2_Sys_StartAuthSession_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StartAuthSession_Complete_fuzz-Tss2_Sys_StartAuthSession_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Prepare_fuzz-Tss2_Sys_PolicyRestart_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyRestart_Complete_fuzz-Tss2_Sys_PolicyRestart_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Prepare_fuzz-Tss2_Sys_Create_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Create_Complete_fuzz-Tss2_Sys_Create_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Prepare_fuzz-Tss2_Sys_Load_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Load_Complete_fuzz-Tss2_Sys_Load_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Prepare_fuzz-Tss2_Sys_LoadExternal_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_LoadExternal_Complete_fuzz-Tss2_Sys_LoadExternal_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Prepare_fuzz-Tss2_Sys_ReadPublic_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadPublic_Complete_fuzz-Tss2_Sys_ReadPublic_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Prepare_fuzz-Tss2_Sys_ActivateCredential_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ActivateCredential_Complete_fuzz-Tss2_Sys_ActivateCredential_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Prepare_fuzz-Tss2_Sys_MakeCredential_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-Tss2_Sys_MakeCredential_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MakeCredential_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Prepare_fuzz-Tss2_Sys_Unseal_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Unseal_Complete_fuzz-Tss2_Sys_Unseal_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare_fuzz-Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete_fuzz-Tss2_Sys_ObjectChangeAuth_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Prepare_fuzz-Tss2_Sys_Duplicate_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Duplicate_Complete_fuzz-Tss2_Sys_Duplicate_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Prepare_fuzz-Tss2_Sys_Rewrap_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Rewrap_Complete_fuzz-Tss2_Sys_Rewrap_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Prepare_fuzz-Tss2_Sys_Import_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Import_Complete_fuzz-Tss2_Sys_Import_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare_fuzz-Tss2_Sys_RSA_Encrypt_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Encrypt_Complete_fuzz-Tss2_Sys_RSA_Encrypt_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare_fuzz-Tss2_Sys_RSA_Decrypt_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_RSA_Decrypt_Complete_fuzz-Tss2_Sys_RSA_Decrypt_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare_fuzz-Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete_fuzz-Tss2_Sys_ECDH_KeyGen_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare_fuzz-Tss2_Sys_ECDH_ZGen_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECDH_ZGen_Complete_fuzz-Tss2_Sys_ECDH_ZGen_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Prepare_fuzz-Tss2_Sys_ECC_Parameters_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ECC_Parameters_Complete_fuzz-Tss2_Sys_ECC_Parameters_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare_fuzz-Tss2_Sys_ZGen_2Phase_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ZGen_2Phase_Complete_fuzz-Tss2_Sys_ZGen_2Phase_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare_fuzz-Tss2_Sys_EncryptDecrypt_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt_Complete_fuzz-Tss2_Sys_EncryptDecrypt_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare_fuzz-Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete_fuzz-Tss2_Sys_EncryptDecrypt2_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Prepare_fuzz-Tss2_Sys_Hash_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Hash_Complete_fuzz-Tss2_Sys_Hash_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Prepare_fuzz-Tss2_Sys_HMAC_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Complete_fuzz-Tss2_Sys_HMAC_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Prepare_fuzz-Tss2_Sys_MAC_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Complete_fuzz-Tss2_Sys_MAC_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Prepare_fuzz-Tss2_Sys_GetRandom_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetRandom_Complete_fuzz-Tss2_Sys_GetRandom_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Prepare_fuzz-Tss2_Sys_StirRandom_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_StirRandom_Complete_fuzz-Tss2_Sys_StirRandom_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Prepare_fuzz-Tss2_Sys_HMAC_Start_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HMAC_Start_Complete_fuzz-Tss2_Sys_HMAC_Start_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Prepare_fuzz-Tss2_Sys_MAC_Start_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_MAC_Start_Complete_fuzz-Tss2_Sys_MAC_Start_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Prepare_fuzz-Tss2_Sys_HashSequenceStart_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HashSequenceStart_Complete_fuzz-Tss2_Sys_HashSequenceStart_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Prepare_fuzz-Tss2_Sys_SequenceUpdate_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceUpdate_Complete_fuzz-Tss2_Sys_SequenceUpdate_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Prepare_fuzz-Tss2_Sys_SequenceComplete_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SequenceComplete_Complete_fuzz-Tss2_Sys_SequenceComplete_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare_fuzz-Tss2_Sys_EventSequenceComplete_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EventSequenceComplete_Complete_fuzz-Tss2_Sys_EventSequenceComplete_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Prepare_fuzz-Tss2_Sys_Certify_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Certify_Complete_fuzz-Tss2_Sys_Certify_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Prepare_fuzz-Tss2_Sys_CertifyX509_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyX509_Complete_fuzz-Tss2_Sys_CertifyX509_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Prepare_fuzz-Tss2_Sys_CertifyCreation_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CertifyCreation_Complete_fuzz-Tss2_Sys_CertifyCreation_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Prepare_fuzz-Tss2_Sys_Quote_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-Tss2_Sys_Quote_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Quote_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare_fuzz-Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete_fuzz-Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare_fuzz-Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete_fuzz-Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Prepare_fuzz-Tss2_Sys_GetTime_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetTime_Complete_fuzz-Tss2_Sys_GetTime_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Prepare_fuzz-Tss2_Sys_Commit_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Commit_Complete_fuzz-Tss2_Sys_Commit_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare_fuzz-Tss2_Sys_EC_Ephemeral_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EC_Ephemeral_Complete_fuzz-Tss2_Sys_EC_Ephemeral_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Complete_fuzz-Tss2_Sys_VerifySignature_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_VerifySignature_Prepare_fuzz-Tss2_Sys_VerifySignature_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Prepare_fuzz-Tss2_Sys_Sign_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Sign_Complete_fuzz-Tss2_Sys_Sign_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete_fuzz-Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Prepare_fuzz-Tss2_Sys_PCR_Extend_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Extend_Complete_fuzz-Tss2_Sys_PCR_Extend_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Complete_fuzz-Tss2_Sys_PCR_Event_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Event_Prepare_fuzz-Tss2_Sys_PCR_Event_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Prepare_fuzz-Tss2_Sys_PCR_Read_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Read_Complete_fuzz-Tss2_Sys_PCR_Read_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Prepare_fuzz-Tss2_Sys_PCR_Allocate_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Allocate_Complete_fuzz-Tss2_Sys_PCR_Allocate_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete_fuzz-Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare_fuzz-Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete_fuzz-Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Prepare_fuzz-Tss2_Sys_PCR_Reset_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PCR_Reset_Complete_fuzz-Tss2_Sys_PCR_Reset_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Prepare_fuzz-Tss2_Sys_PolicySigned_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySigned_Complete_fuzz-Tss2_Sys_PolicySigned_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Prepare_fuzz-Tss2_Sys_PolicySecret_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicySecret_Complete_fuzz-Tss2_Sys_PolicySecret_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Prepare_fuzz-Tss2_Sys_PolicyTicket_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTicket_Complete_fuzz-Tss2_Sys_PolicyTicket_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Prepare_fuzz-Tss2_Sys_PolicyOR_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyOR_Complete_fuzz-Tss2_Sys_PolicyOR_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Prepare_fuzz-Tss2_Sys_PolicyPCR_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPCR_Complete_fuzz-Tss2_Sys_PolicyPCR_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Prepare_fuzz-Tss2_Sys_PolicyLocality_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyLocality_Complete_fuzz-Tss2_Sys_PolicyLocality_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Prepare_fuzz-Tss2_Sys_PolicyNV_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNV_Complete_fuzz-Tss2_Sys_PolicyNV_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare_fuzz-Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete_fuzz-Tss2_Sys_PolicyCounterTimer_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare_fuzz-Tss2_Sys_PolicyCommandCode_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCommandCode_Complete_fuzz-Tss2_Sys_PolicyCommandCode_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare_fuzz-Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete_fuzz-Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Prepare_fuzz-Tss2_Sys_PolicyCpHash_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyCpHash_Complete_fuzz-Tss2_Sys_PolicyCpHash_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Prepare_fuzz-Tss2_Sys_PolicyNameHash_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNameHash_Complete_fuzz-Tss2_Sys_PolicyNameHash_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare_fuzz-Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete_fuzz-Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare_fuzz-Tss2_Sys_PolicyAuthorize_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorize_Complete_fuzz-Tss2_Sys_PolicyAuthorize_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare_fuzz-Tss2_Sys_PolicyAuthValue_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthValue_Complete_fuzz-Tss2_Sys_PolicyAuthValue_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Prepare_fuzz-Tss2_Sys_PolicyPassword_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyPassword_Complete_fuzz-Tss2_Sys_PolicyPassword_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare_fuzz-Tss2_Sys_PolicyGetDigest_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyGetDigest_Complete_fuzz-Tss2_Sys_PolicyGetDigest_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare_fuzz-Tss2_Sys_PolicyNvWritten_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyNvWritten_Complete_fuzz-Tss2_Sys_PolicyNvWritten_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Prepare_fuzz-Tss2_Sys_CreatePrimary_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreatePrimary_Complete_fuzz-Tss2_Sys_CreatePrimary_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-Tss2_Sys_HierarchyControl_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyControl_Complete_fuzz-Tss2_Sys_HierarchyControl_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare_fuzz-Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete_fuzz-Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Prepare_fuzz-Tss2_Sys_ChangePPS_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangePPS_Complete_fuzz-Tss2_Sys_ChangePPS_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Prepare_fuzz-Tss2_Sys_ChangeEPS_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-Tss2_Sys_ChangeEPS_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ChangeEPS_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Prepare_fuzz-Tss2_Sys_Clear_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Clear_Complete_fuzz-Tss2_Sys_Clear_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Prepare_fuzz-Tss2_Sys_ClearControl_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClearControl_Complete_fuzz-Tss2_Sys_ClearControl_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare_fuzz-Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete_fuzz-Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare_fuzz-Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete_fuzz-Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare_fuzz-Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete_fuzz-Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Prepare_fuzz-Tss2_Sys_PP_Commands_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PP_Commands_Complete_fuzz-Tss2_Sys_PP_Commands_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare_fuzz-Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete_fuzz-Tss2_Sys_SetAlgorithmSet_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare_fuzz-Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete_fuzz-Tss2_Sys_FieldUpgradeStart_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare_fuzz-Tss2_Sys_FieldUpgradeData_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FieldUpgradeData_Complete_fuzz-Tss2_Sys_FieldUpgradeData_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Prepare_fuzz-Tss2_Sys_FirmwareRead_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FirmwareRead_Complete_fuzz-Tss2_Sys_FirmwareRead_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-Tss2_Sys_ContextSave_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextSave_Complete_fuzz-Tss2_Sys_ContextSave_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Prepare_fuzz-Tss2_Sys_ContextLoad_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ContextLoad_Complete_fuzz-Tss2_Sys_ContextLoad_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Prepare_fuzz-Tss2_Sys_FlushContext_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_FlushContext_Complete_fuzz-Tss2_Sys_FlushContext_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Prepare_fuzz-Tss2_Sys_EvictControl_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_EvictControl_Complete_fuzz-Tss2_Sys_EvictControl_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ReadClock_Complete_fuzz-Tss2_Sys_ReadClock_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Prepare_fuzz-Tss2_Sys_ClockSet_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockSet_Complete_fuzz-Tss2_Sys_ClockSet_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare_fuzz-Tss2_Sys_ClockRateAdjust_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ClockRateAdjust_Complete_fuzz-Tss2_Sys_ClockRateAdjust_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Prepare_fuzz-Tss2_Sys_GetCapability_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_GetCapability_Complete_fuzz-Tss2_Sys_GetCapability_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-Tss2_Sys_TestParms_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_TestParms_Complete_fuzz-Tss2_Sys_TestParms_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare_fuzz-Tss2_Sys_NV_DefineSpace_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_DefineSpace_Complete_fuzz-Tss2_Sys_NV_DefineSpace_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare_fuzz-Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete_fuzz-Tss2_Sys_NV_UndefineSpace_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_fuzz-Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare_fuzz-Tss2_Sys_NV_ReadPublic_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadPublic_Complete_fuzz-Tss2_Sys_NV_ReadPublic_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Prepare_fuzz-Tss2_Sys_NV_Write_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Write_Complete_fuzz-Tss2_Sys_NV_Write_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Prepare_fuzz-Tss2_Sys_NV_Increment_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Increment_Complete_fuzz-Tss2_Sys_NV_Increment_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Prepare_fuzz-Tss2_Sys_NV_Extend_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Extend_Complete_fuzz-Tss2_Sys_NV_Extend_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Prepare_fuzz-Tss2_Sys_NV_SetBits_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_SetBits_Complete_fuzz-Tss2_Sys_NV_SetBits_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Prepare_fuzz-Tss2_Sys_NV_WriteLock_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_WriteLock_Complete_fuzz-Tss2_Sys_NV_WriteLock_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare_fuzz-Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Prepare_fuzz-Tss2_Sys_NV_Read_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Read_Complete_fuzz-Tss2_Sys_NV_Read_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Prepare_fuzz-Tss2_Sys_NV_ReadLock_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ReadLock_Complete_fuzz-Tss2_Sys_NV_ReadLock_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare_fuzz-Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete_fuzz-Tss2_Sys_NV_ChangeAuth_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Prepare_fuzz-Tss2_Sys_NV_Certify_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_NV_Certify_Complete_fuzz-Tss2_Sys_NV_Certify_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare_fuzz-Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete_fuzz-Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Prepare_fuzz-Tss2_Sys_AC_GetCapability_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_GetCapability_Complete_fuzz-Tss2_Sys_AC_GetCapability_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Prepare_fuzz-Tss2_Sys_AC_Send_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_AC_Send_Complete_fuzz-Tss2_Sys_AC_Send_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare_fuzz-Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete_fuzz-Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare_fuzz-Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete_fuzz-Tss2_Sys_ACT_SetTimeout_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Prepare_fuzz-Tss2_Sys_PolicyTemplate_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyTemplate_Complete_fuzz-Tss2_Sys_PolicyTemplate_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-Tss2_Sys_CreateLoaded_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_CreateLoaded_Complete_fuzz-Tss2_Sys_CreateLoaded_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare_fuzz-Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete_fuzz-Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-main-sys.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/Tss2_Sys_Startup_Prepare_fuzz-Tss2_Sys_Startup_Prepare.fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/fuzz/tcti/tcti-fuzzing.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/base-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpm2b-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpma-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpml-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpms-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmu-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-mu/tpmt-types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/key-value-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util/log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/libtss2_tctildr_la-tctildr-dl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap-builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-tcti/tcti-pcap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/util-io/io.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ACT_SetTimeout.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_GetCapability.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_AC_Send.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ActivateCredential.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Certify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyCreation.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CertifyX509.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangeEPS.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ChangePPS.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Clear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClearControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockRateAdjust.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ClockSet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Commit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextLoad.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ContextSave.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreateLoaded.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_CreatePrimary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackLockReset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_DictionaryAttackParameters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Duplicate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECC_Parameters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_KeyGen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ECDH_ZGen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EC_Ephemeral.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EncryptDecrypt2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EventSequenceComplete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_EvictControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Execute.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeData.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FieldUpgradeStart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Finalize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FirmwareRead.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_FlushContext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCapability.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandAuditDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCommandCode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetContextSize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetCpBuffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetDecryptParam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetEncryptParam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRandom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRpBuffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetRspAuths.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetSessionAuditDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTctiContext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_GetTestResult.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HMAC_Start.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HashSequenceStart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_HierarchyControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Import.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_IncrementalSelfTest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Initialize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Load.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_LoadExternal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MAC_Start.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_MakeCredential.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Certify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_DefineSpace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Extend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_GlobalWriteLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Increment.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadPublic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_ReadLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_SetBits.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_UndefineSpaceSpecial.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_Write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_NV_WriteLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ObjectChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Allocate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Extend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_Reset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthPolicy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PCR_SetAuthValue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PP_Commands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthValue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyAuthorizeNV.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCommandCode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCounterTimer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyCpHash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyDuplicationSelect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyGetDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyLocality.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNV.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNameHash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyNvWritten.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyOR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPCR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPassword.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyPhysicalPresence.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyRestart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySecret.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicySigned.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTemplate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_PolicyTicket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Policy_AC_SendSelect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Quote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Decrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_RSA_Encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadClock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ReadPublic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Rewrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SelfTest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceComplete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SequenceUpdate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetAlgorithmSet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCmdAuths.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetCommandCodeAuditStatus.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetDecryptParam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetEncryptParam.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_SetPrimaryPolicy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Shutdown.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StartAuthSession.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Startup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_StirRandom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Unseal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_TestParms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_Vendor_TCG_Test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_VerifySignature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/api/libtss2_sys_la-Tss2_Sys_ZGen_2Phase.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-sys/libtss2_sys_la-sysapi_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ACT_SetTimeout.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_GetCapability.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_AC_Send.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ActivateCredential.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Certify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyCreation.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CertifyX509.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangeEPS.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ChangePPS.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Clear.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClearControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockRateAdjust.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ClockSet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Commit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextLoad.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ContextSave.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Create.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreateLoaded.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_CreatePrimary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackLockReset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_DictionaryAttackParameters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Duplicate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECC_Parameters.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_KeyGen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ECDH_ZGen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EC_Ephemeral.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EncryptDecrypt2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EventSequenceComplete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_EvictControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeData.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FieldUpgradeStart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FirmwareRead.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_FlushContext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCapability.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetCommandAuditDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetRandom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetSessionAuditDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTestResult.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_GetTime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HMAC_Start.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HashSequenceStart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_HierarchyControl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Import.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_IncrementalSelfTest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Load.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_LoadExternal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MAC_Start.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_MakeCredential.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Certify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_DefineSpace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_GlobalWriteLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Extend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Increment.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_ReadPublic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_SetBits.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpace.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_UndefineSpaceSpecial.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_Write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_NV_WriteLock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ObjectChangeAuth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Allocate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Extend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_Reset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthPolicy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PCR_SetAuthValue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PP_Commands.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthValue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyAuthorizeNV.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCommandCode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCounterTimer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyCpHash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyDuplicationSelect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyGetDigest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyLocality.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNV.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNameHash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyNvWritten.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPassword.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPCR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyOR.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyPhysicalPresence.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyRestart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySecret.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicySigned.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTemplate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_PolicyTicket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Policy_AC_SendSelect.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Quote.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Decrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_RSA_Encrypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadClock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ReadPublic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Rewrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SelfTest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceComplete.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SequenceUpdate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetAlgorithmSet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetCommandCodeAuditStatus.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_SetPrimaryPolicy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Shutdown.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StartAuthSession.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Startup.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_StirRandom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_TestParms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Unseal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_Vendor_TCG_Test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_VerifySignature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/api/libtss2_esys_la-Esys_ZGen_2Phase.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_context.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_iutil.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_mu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_tr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-esys/libtss2_esys_la-esys_crypto_ossl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/tss2-rc/tss2_rc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC test/integration/fuzz_libfuzz_utils_la-test-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libutil-io.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-rc/libtss2-rc.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-mu/libtss2-mu.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tctildr.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-pcap.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-cmd.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spi-helper.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-i2c-helper.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-sys/libtss2-sys.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-tcti/libtss2-tcti-spidev.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD src/tss2-esys/libtss2-esys.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/tcti/libtss2-tcti-fuzzing.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/libfuzz_utils.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Startup_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Create_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Load_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-cd8cJDJbBX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-yzEK5mngcs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-uYDSqETmcE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-1kteAVNIpn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-8mfkNhWUpX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-thbLnZTMws.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-09ScFoPgnf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-LfkJESV82p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-b6bxbZ2PKq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-dKFL0RwOyz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-eUVA3s0rQb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-fyfIGohbVB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-4zAvDBA0Ry.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-qj2A6NSsOX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-MEd9FDATku.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-IASFhn1oIb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-lhWe4kpASs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-am5QHFTJ5s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-vVThgEp4nh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-MXTKug3zVM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-tacw7MJmFY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-vvsGJuvxlv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-icqsx7JIpK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-vK4Cha4KPA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-E6QNsJNBqm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-g1Np7byK52.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-riiJNJZf1t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-QpIgBWkTuL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-MUFr3ULhic.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-WR0hCGfTC3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-L2svJJzWva.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Logging next yaml tile to /src/fuzzerLogFile-0-LIDDsOb09h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Import_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Hash_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-jNKgnw8h08.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-KCNF6zDBpL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-LQ4sSTo8On.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-gbOtfCwSOm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-rBjcnb9HhJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-EMUP1uvwQx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-jNcbU1cWgw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-GSt4YJsqze.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-XO9TbASNyd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-lcgok7PbUt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-h7sP29tqd7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-fzpVe80szN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-L3KjN69ihO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-ufd6NS0vtL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-sANgCynK6u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-m9KOg2ZtsZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-tqEV4g40MN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-8m4QjK13y1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-TLH3fO5HG1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-IUKOhhlrpR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-EVa2A32K9P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-VJuaFWhOEo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-6vkeVs8cAu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-NnuxtCigAy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-4xwFuP0rYw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-s4Il96ASLN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-Zfm2YBBFoZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-simNEHrFVJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-aX4ZgDAbT5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-1tnQSOpXDO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Logging next yaml tile to /src/fuzzerLogFile-0-tUgIiXl1Em.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Logging next yaml tile to /src/fuzzerLogFile-0-h4WbJZqXHE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Certify_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Quote_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetTime_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Commit_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Sign_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-JQLegs2Jp2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-NaMjuWXqr2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-rKrs1kff22.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-mrUBnkyl9C.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-GrdQr5HX5t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-CWQOFKPxmK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-z7lxOY2cmc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-e0BkQYhgGr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-aU6i8fSqhI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-QRIEBHxeoN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-GkzOCrvUWE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-jpfznakvwd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-asTgvDu6fq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-5FxlKB07XU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-UnOKJSpoHN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-y6d0QXcju8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-CmhTacSTSF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-OqoOtUl9iL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-bDkwcwvMxK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-CfWaCRxmlA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-H9qOqxZYBA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-AGrZib8aUR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-fO86N2NiVb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-jyGe8ehNiX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-K6xmhrGjK5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-LfewASnoJC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-wOwKl5ZXqP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-cd6SVZ28Uy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-7witXoLhWO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-6QzvCY1SuD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-bof716n7kY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Logging next yaml tile to /src/fuzzerLogFile-0-849J1ayOMG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-oAO0UtGya6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-hCBCRAq6j9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-yi67jvMokg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-p0WLdkwZJH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-blpN8XzIrE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-wZj3CN60W1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-wYp4e85saN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-5MxlHRNfGL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-3m7TN88oJT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-FaBIWzH3Dk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Cwi7DPo1EL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-TfW2RI3uH1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-87iqwZpdFX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-seiV7FTuU3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-SwjnxYi5QO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-wERs7iyNP8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-BYUFgzxdhi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-cois8qF62u.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-t8XpzbMOar.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-nkC4LmuzU5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-En8evZ4ytQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-zcA5CwBlu2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-UDG3418nnY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-aGQHRvlC8e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Gw77r0OhRJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-VKj433Nnsx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-YJQOyPU3yl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-KDMKGLE6Sh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-WNcuuoEnmI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:36:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-Or09EQqQv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-ishZaRXLQM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Logging next yaml tile to /src/fuzzerLogFile-0-gpZ5XBRBs1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:36:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Clear_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : [Log level 1] : 09:37:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Logging next yaml tile to /src/fuzzerLogFile-0-iSkC3cYaOd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Logging next yaml tile to /src/fuzzerLogFile-0-l6TkUcMrvo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-ykeVMhFAjq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-quHnOWCOHX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-lC3MQmUT4v.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-gL1m0hVuKs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-wmqw9A0Uoc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-BxW19HqkYJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-qDiFkvLxQR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-EKVkmX9jDJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-YcuZbXDqnD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-SPSOCiNSWv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-3yOpYycsNq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-zhSL68CAkS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-LOgK6bKAMk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-t0beiFaodP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-WJ8v09q93n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-XFwOf3V34m.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-NxtPlrUjfQ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-XCyVSjQtxh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-mOPk03x68X.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-FjMK2M0ctz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-hdhMVAInAt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-6u4raLDIYv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-mEOmBnnIhy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-rMEFjIMCAE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-aN17nJW7a0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-AKM2uKQnK1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-E0tWRopgVh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-Ob9r9EiWOv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-PK0yp9xHcR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Logging next yaml tile to /src/fuzzerLogFile-0-YMvupM0coP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-YOOzpzcPzq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-9rNpqmY7OI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-WUOvRj1mHm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-sWF9Oab4bO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-w1UlvGV5UL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-qkrhnXuC0W.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-qQ4TSxU53e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-Gh59nQjDdg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-l4O0HzfTDX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-l27ojo2PGq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-T2JRtdclhj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-i9BJ0CGjFg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-S5GWogP6Cz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-b5sNuDby6H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-vJqS3x8UgG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-gWsg5HStDs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-2B2LOERKZ1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-sQG5RcfnFF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-D4t8dkFbV0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-E8nHuZzn0i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-9CKxzAqdAP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-sX9XyvMTVW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-x2CE8EfB4n.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-8aqQRNcNlj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-G6m6yAJ1wu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-UnKLbtCiUx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-C9cbcbTLi5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Logging next yaml tile to /src/fuzzerLogFile-0-J5nywe0067.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Logging next yaml tile to /src/fuzzerLogFile-0-9p9ZJ1bHl5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Logging next yaml tile to /src/fuzzerLogFile-0-PBPnKZZyNo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Logging next yaml tile to /src/fuzzerLogFile-0-yFFCAS0k6K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Logging next yaml tile to /src/fuzzerLogFile-0-M8KgTfQIyP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_TestParms_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/fuzzerLogFile-0-mFoQ8g3EuS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-I2MErB6w89.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-qDfKfapZ3e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-qiCqNKUZxX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-aNYONsYPV2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-05DoYiZ0IT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-A02pXRsXHD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-lgkuRyDliE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-z9EyukGJRu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-FRMf5phnAe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-xT2MU7cIKi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-kUxIKGzQgr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-NOeKzKBKg9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-dr8CV8qjCp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-iLk42IlYso.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-ZpPaskDxY0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-ivXQNMPR47.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-mLN4B0kgGA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-qKPVmYS83z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-4SkGCZd2i4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-LbXTV4FpCN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-OhbSGANbIu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-5l5cM8efLt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-XuADWi1P6C.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-PmnvKYj2X8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-G1PnVqTtM3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-k2jBDxgcYn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-kR7JmYDa58.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-EXZSQqi5z8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-gIKfaw9nA7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Logging next yaml tile to /src/fuzzerLogFile-0-BFOHTBsu9U.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Logging next yaml tile to /src/fuzzerLogFile-0-GqTaNzVgvC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-aGH34pTC6Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-0HLbN743Co.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-ls7ORZiaQ4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-KxZ0ts7NNP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-pS1XXDyZxW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-mwm3V6cTRk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-s1D3i1vaOB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-bdVYTieKGt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-f41GySiJLB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-QDU9KYpHNz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-nQnVo7lth9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 09:37:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-a8w730iS6x.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-Nir8ey9jL8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Logging next yaml tile to /src/fuzzerLogFile-0-N1RocjXTCl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 09:37:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": ++ ls test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz test/fuzz/Tss2_Sys_Certify_Complete.fuzz test/fuzz/Tss2_Sys_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz test/fuzz/Tss2_Sys_Clear_Complete.fuzz test/fuzz/Tss2_Sys_Clear_Prepare.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz test/fuzz/Tss2_Sys_Commit_Complete.fuzz test/fuzz/Tss2_Sys_Commit_Prepare.fuzz test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz test/fuzz/Tss2_Sys_Create_Complete.fuzz test/fuzz/Tss2_Sys_Create_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Complete.fuzz test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz test/fuzz/Tss2_Sys_Hash_Complete.fuzz test/fuzz/Tss2_Sys_Hash_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz test/fuzz/Tss2_Sys_Import_Complete.fuzz test/fuzz/Tss2_Sys_Import_Prepare.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz test/fuzz/Tss2_Sys_Load_Complete.fuzz test/fuzz/Tss2_Sys_Load_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Prepare.fuzz test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz test/fuzz/Tss2_Sys_Quote_Complete.fuzz test/fuzz/Tss2_Sys_Quote_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz test/fuzz/Tss2_Sys_Sign_Complete.fuzz test/fuzz/Tss2_Sys_Sign_Prepare.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz test/fuzz/Tss2_Sys_Startup_Complete.fuzz test/fuzz/Tss2_Sys_Startup_Prepare.fuzz test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz test/fuzz/Tss2_Sys_TestParms_Complete.fuzz test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz test/fuzz/Tss2_Sys_Unseal_Complete.fuzz test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Certify_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Clear_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Clear_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Clear_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Commit_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Commit_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Commit_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Create_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Create_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Create_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Hash_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Hash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Hash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Import_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Import_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Import_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Load_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Load_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Load_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Quote_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Quote_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Quote_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Sign_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Sign_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Sign_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Startup_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Startup_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Startup_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete' Step #6 - "compile-libfuzzer-introspector-x86_64": + for filename in $(ls test/fuzz/*.fuzz) Step #6 - "compile-libfuzzer-introspector-x86_64": +++ basename test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz .fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -v test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 'test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz' -> '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare' Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 33% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 83% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8-dev libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8-dev libjpeg8-dev libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 4 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 300 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 1299 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 4% [1 libjpeg-turbo8-dev 14.2 kB/238 kB 6%] 69% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 69% [2 libjpeg8-dev 1552 B/1552 B 100%] 74% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 79% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 80% [4 libyaml-dev 380 B/58.2 kB 1%] 100% [Working] Fetched 300 kB in 1s (313 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 40405 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.4MB/s eta 0:00:01  |▍ | 20kB 14.3MB/s eta 0:00:01  |▌ | 30kB 7.7MB/s eta 0:00:01  |▊ | 40kB 4.3MB/s eta 0:00:01  |█ | 51kB 5.1MB/s eta 0:00:01  |█ | 61kB 5.2MB/s eta 0:00:01  |█▎ | 71kB 5.2MB/s eta 0:00:01  |█▍ | 81kB 5.1MB/s eta 0:00:01  |█▋ | 92kB 5.6MB/s eta 0:00:01  |█▉ | 102kB 5.0MB/s eta 0:00:01  |██ | 112kB 5.0MB/s eta 0:00:01  |██▏ | 122kB 5.0MB/s eta 0:00:01  |██▍ | 133kB 5.0MB/s eta 0:00:01  |██▌ | 143kB 5.0MB/s eta 0:00:01  |██▊ | 153kB 5.0MB/s eta 0:00:01  |██▉ | 163kB 5.0MB/s eta 0:00:01  |███ | 174kB 5.0MB/s eta 0:00:01  |███▎ | 184kB 5.0MB/s eta 0:00:01  |███▍ | 194kB 5.0MB/s eta 0:00:01  |███▋ | 204kB 5.0MB/s eta 0:00:01  |███▉ | 215kB 5.0MB/s eta 0:00:01  |████ | 225kB 5.0MB/s eta 0:00:01  |████▏ | 235kB 5.0MB/s eta 0:00:01  |████▎ | 245kB 5.0MB/s eta 0:00:01  |████▌ | 256kB 5.0MB/s eta 0:00:01  |████▊ | 266kB 5.0MB/s eta 0:00:01  |████▉ | 276kB 5.0MB/s eta 0:00:01  |█████ | 286kB 5.0MB/s eta 0:00:01  |█████▎ | 296kB 5.0MB/s eta 0:00:01  |█████▍ | 307kB 5.0MB/s eta 0:00:01  |█████▋ | 317kB 5.0MB/s eta 0:00:01  |█████▊ | 327kB 5.0MB/s eta 0:00:01  |██████ | 337kB 5.0MB/s eta 0:00:01  |██████▏ | 348kB 5.0MB/s eta 0:00:01  |██████▎ | 358kB 5.0MB/s eta 0:00:01  |██████▌ | 368kB 5.0MB/s eta 0:00:01  |██████▊ | 378kB 5.0MB/s eta 0:00:01  |██████▉ | 389kB 5.0MB/s eta 0:00:01  |███████ | 399kB 5.0MB/s eta 0:00:01  |███████▏ | 409kB 5.0MB/s eta 0:00:01  |███████▍ | 419kB 5.0MB/s eta 0:00:01  |███████▋ | 430kB 5.0MB/s eta 0:00:01  |███████▊ | 440kB 5.0MB/s eta 0:00:01  |████████ | 450kB 5.0MB/s eta 0:00:01  |████████▏ | 460kB 5.0MB/s eta 0:00:01  |████████▎ | 471kB 5.0MB/s eta 0:00:01  |████████▌ | 481kB 5.0MB/s eta 0:00:01  |████████▋ | 491kB 5.0MB/s eta 0:00:01  |████████▉ | 501kB 5.0MB/s eta 0:00:01  |█████████ | 512kB 5.0MB/s eta 0:00:01  |█████████▏ | 522kB 5.0MB/s eta 0:00:01  |█████████▍ | 532kB 5.0MB/s eta 0:00:01  |█████████▋ | 542kB 5.0MB/s eta 0:00:01  |█████████▊ | 552kB 5.0MB/s eta 0:00:01  |██████████ | 563kB 5.0MB/s eta 0:00:01  |██████████ | 573kB 5.0MB/s eta 0:00:01  |██████████▎ | 583kB 5.0MB/s eta 0:00:01  |██████████▌ | 593kB 5.0MB/s eta 0:00:01  |██████████▋ | 604kB 5.0MB/s eta 0:00:01  |██████████▉ | 614kB 5.0MB/s eta 0:00:01  |███████████ | 624kB 5.0MB/s eta 0:00:01  |███████████▏ | 634kB 5.0MB/s eta 0:00:01  |███████████▍ | 645kB 5.0MB/s eta 0:00:01  |███████████▌ | 655kB 5.0MB/s eta 0:00:01  |███████████▊ | 665kB 5.0MB/s eta 0:00:01  |████████████ | 675kB 5.0MB/s eta 0:00:01  |████████████ | 686kB 5.0MB/s eta 0:00:01  |████████████▎ | 696kB 5.0MB/s eta 0:00:01  |████████████▌ | 706kB 5.0MB/s eta 0:00:01  |████████████▋ | 716kB 5.0MB/s eta 0:00:01  |████████████▉ | 727kB 5.0MB/s eta 0:00:01  |█████████████ | 737kB 5.0MB/s eta 0:00:01  |█████████████▏ | 747kB 5.0MB/s eta 0:00:01  |█████████████▍ | 757kB 5.0MB/s eta 0:00:01  |█████████████▌ | 768kB 5.0MB/s eta 0:00:01  |█████████████▊ | 778kB 5.0MB/s eta 0:00:01  |██████████████ | 788kB 5.0MB/s eta 0:00:01  |██████████████ | 798kB 5.0MB/s eta 0:00:01  |██████████████▎ | 808kB 5.0MB/s eta 0:00:01  |██████████████▍ | 819kB 5.0MB/s eta 0:00:01  |██████████████▋ | 829kB 5.0MB/s eta 0:00:01  |██████████████▉ | 839kB 5.0MB/s eta 0:00:01  |███████████████ | 849kB 5.0MB/s eta 0:00:01  |███████████████▏ | 860kB 5.0MB/s eta 0:00:01  |███████████████▍ | 870kB 5.0MB/s eta 0:00:01  |███████████████▌ | 880kB 5.0MB/s eta 0:00:01  |███████████████▊ | 890kB 5.0MB/s eta 0:00:01  |███████████████▉ | 901kB 5.0MB/s eta 0:00:01  |████████████████ | 911kB 5.0MB/s eta 0:00:01  |████████████████▎ | 921kB 5.0MB/s eta 0:00:01  |████████████████▍ | 931kB 5.0MB/s eta 0:00:01  |████████████████▋ | 942kB 5.0MB/s eta 0:00:01  |████████████████▉ | 952kB 5.0MB/s eta 0:00:01  |█████████████████ | 962kB 5.0MB/s eta 0:00:01  |█████████████████▏ | 972kB 5.0MB/s eta 0:00:01  |█████████████████▎ | 983kB 5.0MB/s eta 0:00:01  |█████████████████▌ | 993kB 5.0MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 5.0MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 5.0MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 5.0MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 5.0MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 5.0MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 5.0MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 5.0MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████ | 1.2MB 5.0MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 5.0MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 5.0MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 5.0MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 5.0MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 5.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 5.0MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 5.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 5.0MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 5.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 19.8MB/s eta 0:00:01  |▌ | 20kB 24.9MB/s eta 0:00:01  |▉ | 30kB 30.2MB/s eta 0:00:01  |█ | 40kB 33.1MB/s eta 0:00:01  |█▎ | 51kB 34.6MB/s eta 0:00:01  |█▋ | 61kB 37.7MB/s eta 0:00:01  |█▉ | 71kB 38.3MB/s eta 0:00:01  |██ | 81kB 39.2MB/s eta 0:00:01  |██▍ | 92kB 41.3MB/s eta 0:00:01  |██▋ | 102kB 41.9MB/s eta 0:00:01  |██▉ | 112kB 41.9MB/s eta 0:00:01  |███▏ | 122kB 41.9MB/s eta 0:00:01  |███▍ | 133kB 41.9MB/s eta 0:00:01  |███▊ | 143kB 41.9MB/s eta 0:00:01  |████ | 153kB 41.9MB/s eta 0:00:01  |████▏ | 163kB 41.9MB/s eta 0:00:01  |████▌ | 174kB 41.9MB/s eta 0:00:01  |████▊ | 184kB 41.9MB/s eta 0:00:01  |█████ | 194kB 41.9MB/s eta 0:00:01  |█████▎ | 204kB 41.9MB/s eta 0:00:01  |█████▌ | 215kB 41.9MB/s eta 0:00:01  |█████▊ | 225kB 41.9MB/s eta 0:00:01  |██████ | 235kB 41.9MB/s eta 0:00:01  |██████▎ | 245kB 41.9MB/s eta 0:00:01  |██████▋ | 256kB 41.9MB/s eta 0:00:01  |██████▉ | 266kB 41.9MB/s eta 0:00:01  |███████ | 276kB 41.9MB/s eta 0:00:01  |███████▍ | 286kB 41.9MB/s eta 0:00:01  |███████▋ | 296kB 41.9MB/s eta 0:00:01  |███████▉ | 307kB 41.9MB/s eta 0:00:01  |████████▏ | 317kB 41.9MB/s eta 0:00:01  |████████▍ | 327kB 41.9MB/s eta 0:00:01  |████████▋ | 337kB 41.9MB/s eta 0:00:01  |█████████ | 348kB 41.9MB/s eta 0:00:01  |█████████▏ | 358kB 41.9MB/s eta 0:00:01  |█████████▌ | 368kB 41.9MB/s eta 0:00:01  |█████████▊ | 378kB 41.9MB/s eta 0:00:01  |██████████ | 389kB 41.9MB/s eta 0:00:01  |██████████▎ | 399kB 41.9MB/s eta 0:00:01  |██████████▌ | 409kB 41.9MB/s eta 0:00:01  |██████████▊ | 419kB 41.9MB/s eta 0:00:01  |███████████ | 430kB 41.9MB/s eta 0:00:01  |███████████▎ | 440kB 41.9MB/s eta 0:00:01  |███████████▌ | 450kB 41.9MB/s eta 0:00:01  |███████████▉ | 460kB 41.9MB/s eta 0:00:01  |████████████ | 471kB 41.9MB/s eta 0:00:01  |████████████▍ | 481kB 41.9MB/s eta 0:00:01  |████████████▋ | 491kB 41.9MB/s eta 0:00:01  |████████████▉ | 501kB 41.9MB/s eta 0:00:01  |█████████████▏ | 512kB 41.9MB/s eta 0:00:01  |█████████████▍ | 522kB 41.9MB/s eta 0:00:01  |█████████████▋ | 532kB 41.9MB/s eta 0:00:01  |██████████████ | 542kB 41.9MB/s eta 0:00:01  |██████████████▏ | 552kB 41.9MB/s eta 0:00:01  |██████████████▍ | 563kB 41.9MB/s eta 0:00:01  |██████████████▊ | 573kB 41.9MB/s eta 0:00:01  |███████████████ | 583kB 41.9MB/s eta 0:00:01  |███████████████▎ | 593kB 41.9MB/s eta 0:00:01  |███████████████▌ | 604kB 41.9MB/s eta 0:00:01  |███████████████▊ | 614kB 41.9MB/s eta 0:00:01  |████████████████ | 624kB 41.9MB/s eta 0:00:01  |████████████████▎ | 634kB 41.9MB/s eta 0:00:01  |████████████████▌ | 645kB 41.9MB/s eta 0:00:01  |████████████████▉ | 655kB 41.9MB/s eta 0:00:01  |█████████████████ | 665kB 41.9MB/s eta 0:00:01  |█████████████████▎ | 675kB 41.9MB/s eta 0:00:01  |█████████████████▋ | 686kB 41.9MB/s eta 0:00:01  |█████████████████▉ | 696kB 41.9MB/s eta 0:00:01  |██████████████████ | 706kB 41.9MB/s eta 0:00:01  |██████████████████▍ | 716kB 41.9MB/s eta 0:00:01  |██████████████████▋ | 727kB 41.9MB/s eta 0:00:01  |███████████████████ | 737kB 41.9MB/s eta 0:00:01  |███████████████████▏ | 747kB 41.9MB/s eta 0:00:01  |███████████████████▍ | 757kB 41.9MB/s eta 0:00:01  |███████████████████▊ | 768kB 41.9MB/s eta 0:00:01  |████████████████████ | 778kB 41.9MB/s eta 0:00:01  |████████████████████▏ | 788kB 41.9MB/s eta 0:00:01  |████████████████████▌ | 798kB 41.9MB/s eta 0:00:01  |████████████████████▊ | 808kB 41.9MB/s eta 0:00:01  |█████████████████████ | 819kB 41.9MB/s eta 0:00:01  |█████████████████████▎ | 829kB 41.9MB/s eta 0:00:01  |█████████████████████▌ | 839kB 41.9MB/s eta 0:00:01  |█████████████████████▉ | 849kB 41.9MB/s eta 0:00:01  |██████████████████████ | 860kB 41.9MB/s eta 0:00:01  |██████████████████████▎ | 870kB 41.9MB/s eta 0:00:01  |██████████████████████▋ | 880kB 41.9MB/s eta 0:00:01  |██████████████████████▉ | 890kB 41.9MB/s eta 0:00:01  |███████████████████████ | 901kB 41.9MB/s eta 0:00:01  |███████████████████████▍ | 911kB 41.9MB/s eta 0:00:01  |███████████████████████▋ | 921kB 41.9MB/s eta 0:00:01  |███████████████████████▉ | 931kB 41.9MB/s eta 0:00:01  |████████████████████████▏ | 942kB 41.9MB/s eta 0:00:01  |████████████████████████▍ | 952kB 41.9MB/s eta 0:00:01  |████████████████████████▊ | 962kB 41.9MB/s eta 0:00:01  |█████████████████████████ | 972kB 41.9MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 41.9MB/s eta 0:00:01  |█████████████████████████▌ | 993kB 41.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 41.9MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 41.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 41.9MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 41.9MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 41.9MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 41.9MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 41.9MB/s eta 0:00:01  |███████████████████████████▋ | 1.1MB 41.9MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 41.9MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 41.9MB/s eta 0:00:01  |████████████████████████████▍ | 1.1MB 41.9MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 41.9MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 41.9MB/s eta 0:00:01  |█████████████████████████████▏ | 1.1MB 41.9MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 41.9MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 41.9MB/s eta 0:00:01  |██████████████████████████████ | 1.2MB 41.9MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 41.9MB/s eta 0:00:01  |██████████████████████████████▌ | 1.2MB 41.9MB/s eta 0:00:01  |██████████████████████████████▊ | 1.2MB 41.9MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 41.9MB/s eta 0:00:01  |███████████████████████████████▎| 1.2MB 41.9MB/s eta 0:00:01  |███████████████████████████████▌| 1.2MB 41.9MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 41.9MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 41.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 94.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 107.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.54.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 129.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 172.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 130.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.54.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data' and '/src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data' and '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data' and '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data' and '/src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zhSL68CAkS.data' and '/src/inspector/fuzzerLogFile-0-zhSL68CAkS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data' and '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-icqsx7JIpK.data' and '/src/inspector/fuzzerLogFile-0-icqsx7JIpK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data' and '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data' and '/src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data' and '/src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data' and '/src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data' and '/src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data' and '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data' and '/src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data' and '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E0tWRopgVh.data' and '/src/inspector/fuzzerLogFile-0-E0tWRopgVh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data' and '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data' and '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-09ScFoPgnf.data' and '/src/inspector/fuzzerLogFile-0-09ScFoPgnf.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data' and '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data' and '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data' and '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oAO0UtGya6.data' and '/src/inspector/fuzzerLogFile-0-oAO0UtGya6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data' and '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data' and '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data' and '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cois8qF62u.data' and '/src/inspector/fuzzerLogFile-0-cois8qF62u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data' and '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data' and '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data' and '/src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data' and '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data' and '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data' and '/src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data' and '/src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data' and '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data' and '/src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-seiV7FTuU3.data' and '/src/inspector/fuzzerLogFile-0-seiV7FTuU3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data' and '/src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data' and '/src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data' and '/src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhbSGANbIu.data' and '/src/inspector/fuzzerLogFile-0-OhbSGANbIu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data' and '/src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data' and '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data' and '/src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data' and '/src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-quHnOWCOHX.data' and '/src/inspector/fuzzerLogFile-0-quHnOWCOHX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data' and '/src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data' and '/src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MEd9FDATku.data' and '/src/inspector/fuzzerLogFile-0-MEd9FDATku.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data' and '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data' and '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data' and '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data' and '/src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z9EyukGJRu.data' and '/src/inspector/fuzzerLogFile-0-z9EyukGJRu.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data' and '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data' and '/src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data' and '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data' and '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data' and '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NnuxtCigAy.data' and '/src/inspector/fuzzerLogFile-0-NnuxtCigAy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3m7TN88oJT.data' and '/src/inspector/fuzzerLogFile-0-3m7TN88oJT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data' and '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data' and '/src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data' and '/src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data' and '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data' and '/src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data' and '/src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Or09EQqQv8.data' and '/src/inspector/fuzzerLogFile-0-Or09EQqQv8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data' and '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lhWe4kpASs.data' and '/src/inspector/fuzzerLogFile-0-lhWe4kpASs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wERs7iyNP8.data' and '/src/inspector/fuzzerLogFile-0-wERs7iyNP8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data' and '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data' and '/src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgkuRyDliE.data' and '/src/inspector/fuzzerLogFile-0-lgkuRyDliE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data' and '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data' and '/src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data' and '/src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data' and '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data' and '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data' and '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iLk42IlYso.data' and '/src/inspector/fuzzerLogFile-0-iLk42IlYso.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data' and '/src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qDfKfapZ3e.data' and '/src/inspector/fuzzerLogFile-0-qDfKfapZ3e.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data' and '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data' and '/src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data' and '/src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jpfznakvwd.data' and '/src/inspector/fuzzerLogFile-0-jpfznakvwd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data' and '/src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data' and '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data' and '/src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data' and '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data' and '/src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data' and '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data' and '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data' and '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data' and '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data' and '/src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data' and '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data' and '/src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data' and '/src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data' and '/src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4Il96ASLN.data' and '/src/inspector/fuzzerLogFile-0-s4Il96ASLN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data' and '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data' and '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data' and '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data' and '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data' and '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data' and '/src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fO86N2NiVb.data' and '/src/inspector/fuzzerLogFile-0-fO86N2NiVb.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UnOKJSpoHN.data' and '/src/inspector/fuzzerLogFile-0-UnOKJSpoHN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data' and '/src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data' and '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bof716n7kY.data' and '/src/inspector/fuzzerLogFile-0-bof716n7kY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data' and '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data' and '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data' and '/src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data' and '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNKgnw8h08.data' and '/src/inspector/fuzzerLogFile-0-jNKgnw8h08.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data' and '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data' and '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tacw7MJmFY.data' and '/src/inspector/fuzzerLogFile-0-tacw7MJmFY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data' and '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data' and '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sANgCynK6u.data' and '/src/inspector/fuzzerLogFile-0-sANgCynK6u.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data' and '/src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data' and '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data' and '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data' and '/src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data' and '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WJ8v09q93n.data' and '/src/inspector/fuzzerLogFile-0-WJ8v09q93n.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t0beiFaodP.data' and '/src/inspector/fuzzerLogFile-0-t0beiFaodP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data' and '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data' and '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data' and '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data' and '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data' and '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lcgok7PbUt.data' and '/src/inspector/fuzzerLogFile-0-lcgok7PbUt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data' and '/src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data' and '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J5nywe0067.data' and '/src/inspector/fuzzerLogFile-0-J5nywe0067.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data' and '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data' and '/src/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data' and '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data' and '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data' and '/src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data' and '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data' and '/src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data' and '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data' and '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data' and '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data' and '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data' and '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.yaml' and '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.yaml' and '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.yaml' and '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.yaml' and '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J5nywe0067.data.yaml' and '/src/inspector/fuzzerLogFile-0-J5nywe0067.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z9EyukGJRu.data.yaml' and '/src/inspector/fuzzerLogFile-0-z9EyukGJRu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WJ8v09q93n.data.yaml' and '/src/inspector/fuzzerLogFile-0-WJ8v09q93n.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.yaml' and '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.yaml' and '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.yaml' and '/src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.yaml' and '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.yaml' and '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.yaml' and '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.yaml' and '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.yaml' and '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f41GySiJLB.data.yaml' and '/src/inspector/fuzzerLogFile-0-f41GySiJLB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fyfIGohbVB.data.yaml' and '/src/inspector/fuzzerLogFile-0-fyfIGohbVB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.yaml' and '/src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.yaml' and '/src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.yaml' and '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.yaml' and '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.yaml' and '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.yaml' and '/src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.yaml' and '/src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.yaml' and '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.yaml' and '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.yaml' and '/src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.yaml' and '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.yaml' and '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.yaml' and '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.yaml' and '/src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a8w730iS6x.data.yaml' and '/src/inspector/fuzzerLogFile-0-a8w730iS6x.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.yaml' and '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.yaml' and '/src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.yaml' and '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.yaml' and '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.yaml' and '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.yaml' and '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.yaml' and '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.yaml' and '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.yaml' and '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.yaml' and '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.yaml' and '/src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.yaml' and '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.yaml' and '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iLk42IlYso.data.yaml' and '/src/inspector/fuzzerLogFile-0-iLk42IlYso.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfewASnoJC.data.yaml' and '/src/inspector/fuzzerLogFile-0-LfewASnoJC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.yaml' and '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.yaml' and '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.yaml' and '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.yaml' and '/src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N1RocjXTCl.data.yaml' and '/src/inspector/fuzzerLogFile-0-N1RocjXTCl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.yaml' and '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzpVe80szN.data.yaml' and '/src/inspector/fuzzerLogFile-0-fzpVe80szN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.yaml' and '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.yaml' and '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.yaml' and '/src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.yaml' and '/src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.yaml' and '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.yaml' and '/src/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.yaml' and '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.yaml' and '/src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.yaml' and '/src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.yaml' and '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.yaml' and '/src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lcgok7PbUt.data.yaml' and '/src/inspector/fuzzerLogFile-0-lcgok7PbUt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.yaml' and '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.yaml' and '/src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t8XpzbMOar.data.yaml' and '/src/inspector/fuzzerLogFile-0-t8XpzbMOar.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.yaml' and '/src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.yaml' and '/src/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.yaml' and '/src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.yaml' and '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-quHnOWCOHX.data.yaml' and '/src/inspector/fuzzerLogFile-0-quHnOWCOHX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.yaml' and '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rKrs1kff22.data.yaml' and '/src/inspector/fuzzerLogFile-0-rKrs1kff22.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.yaml' and '/src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fO86N2NiVb.data.yaml' and '/src/inspector/fuzzerLogFile-0-fO86N2NiVb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.yaml' and '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.yaml' and '/src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.yaml' and '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IASFhn1oIb.data.yaml' and '/src/inspector/fuzzerLogFile-0-IASFhn1oIb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.yaml' and '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.yaml' and '/src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.yaml' and '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.yaml' and '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.yaml' and '/src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.yaml' and '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.yaml' and '/src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.yaml' and '/src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data.yaml' and '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.yaml' and '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.yaml' and '/src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.yaml' and '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.yaml' and '/src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.yaml' and '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.yaml' and '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.yaml' and '/src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NnuxtCigAy.data.yaml' and '/src/inspector/fuzzerLogFile-0-NnuxtCigAy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.yaml' and '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.yaml' and '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.yaml' and '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l27ojo2PGq.data.yaml' and '/src/inspector/fuzzerLogFile-0-l27ojo2PGq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-icqsx7JIpK.data.yaml' and '/src/inspector/fuzzerLogFile-0-icqsx7JIpK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.yaml' and '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.yaml' and '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.yaml' and '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.yaml' and '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.yaml' and '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.yaml' and '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.yaml' and '/src/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.yaml' and '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.yaml' and '/src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.yaml' and '/src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-seiV7FTuU3.data.yaml' and '/src/inspector/fuzzerLogFile-0-seiV7FTuU3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.yaml' and '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.yaml' and '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.yaml' and '/src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.yaml' and '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.yaml' and '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.yaml' and '/src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tacw7MJmFY.data.yaml' and '/src/inspector/fuzzerLogFile-0-tacw7MJmFY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data.yaml' and '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sANgCynK6u.data.yaml' and '/src/inspector/fuzzerLogFile-0-sANgCynK6u.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.yaml' and '/src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.yaml' and '/src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.yaml' and '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYp4e85saN.data.yaml' and '/src/inspector/fuzzerLogFile-0-wYp4e85saN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.yaml' and '/src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.yaml' and '/src/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.yaml' and '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FRMf5phnAe.data.yaml' and '/src/inspector/fuzzerLogFile-0-FRMf5phnAe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wERs7iyNP8.data.yaml' and '/src/inspector/fuzzerLogFile-0-wERs7iyNP8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.yaml' and '/src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.yaml' and '/src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.yaml' and '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.yaml' and '/src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MEd9FDATku.data.yaml' and '/src/inspector/fuzzerLogFile-0-MEd9FDATku.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.yaml' and '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.yaml' and '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.yaml' and '/src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.yaml' and '/src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.yaml' and '/src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.yaml' and '/src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.yaml' and '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.yaml' and '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.yaml' and '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNKgnw8h08.data.yaml' and '/src/inspector/fuzzerLogFile-0-jNKgnw8h08.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.yaml' and '/src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.yaml' and '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.yaml' and '/src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3m7TN88oJT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3m7TN88oJT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IASFhn1oIb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IASFhn1oIb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_info' and '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lgkuRyDliE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lgkuRyDliE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-icqsx7JIpK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-icqsx7JIpK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_info' and '/src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-z9EyukGJRu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-z9EyukGJRu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_info' and '/src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_info' and '/src/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.133 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.133 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.133 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.133 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.133 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.133 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.133 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.133 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.133 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.134 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.135 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.136 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.137 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.138 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.139 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.141 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.142 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.143 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.144 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.145 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.146 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.147 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.202 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s4Il96ASLN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.256 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9CKxzAqdAP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-f41GySiJLB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.360 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aGQHRvlC8e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.412 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h4WbJZqXHE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.464 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mEOmBnnIhy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.515 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jNKgnw8h08 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.565 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4xwFuP0rYw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.616 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-H9qOqxZYBA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.666 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-87iqwZpdFX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.717 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SPSOCiNSWv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.767 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KCNF6zDBpL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.818 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BFOHTBsu9U Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.871 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CfWaCRxmlA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.925 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FRMf5phnAe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:42.977 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z7lxOY2cmc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.029 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sQG5RcfnFF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.079 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-849J1ayOMG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.130 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FaBIWzH3Dk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.180 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bdVYTieKGt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NaMjuWXqr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.285 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WR0hCGfTC3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.337 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WUOvRj1mHm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.390 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2B2LOERKZ1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.442 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1kteAVNIpn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.492 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LQ4sSTo8On Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.543 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OhbSGANbIu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.593 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3m7TN88oJT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.643 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hdhMVAInAt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.696 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b5sNuDby6H Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.749 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-l27ojo2PGq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.802 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rKrs1kff22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.853 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L2svJJzWva Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.905 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lC3MQmUT4v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:43.957 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-09ScFoPgnf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.008 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MUFr3ULhic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.058 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bDkwcwvMxK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.109 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OqoOtUl9iL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.160 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-asTgvDu6fq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.211 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zhSL68CAkS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.261 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eUVA3s0rQb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.311 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GSt4YJsqze Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.362 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kUxIKGzQgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.412 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-z9EyukGJRu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.462 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TfW2RI3uH1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.515 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8m4QjK13y1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.567 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E8nHuZzn0i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.620 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Cwi7DPo1EL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.671 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AKM2uKQnK1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.725 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cois8qF62u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.776 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4zAvDBA0Ry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.828 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xT2MU7cIKi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.880 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vVThgEp4nh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.931 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9p9ZJ1bHl5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:44.982 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TLH3fO5HG1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.033 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qiCqNKUZxX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.086 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BYUFgzxdhi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.137 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CmhTacSTSF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.190 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dKFL0RwOyz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.241 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iLk42IlYso Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.291 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LfkJESV82p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.343 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-En8evZ4ytQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.394 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-M8KgTfQIyP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.447 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-w1UlvGV5UL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.497 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nkC4LmuzU5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.550 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5l5cM8efLt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.601 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jyGe8ehNiX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.652 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ishZaRXLQM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.702 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PmnvKYj2X8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.752 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hCBCRAq6j9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.803 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EVa2A32K9P Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.854 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-blpN8XzIrE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.904 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vvsGJuvxlv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:45.957 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7witXoLhWO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.009 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qKPVmYS83z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.059 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bof716n7kY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.110 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wERs7iyNP8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.160 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QRIEBHxeoN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.210 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aX4ZgDAbT5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.261 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-icqsx7JIpK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.312 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ivXQNMPR47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.364 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G6m6yAJ1wu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.416 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YMvupM0coP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.466 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KxZ0ts7NNP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.516 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NnuxtCigAy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.567 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YcuZbXDqnD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.617 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-05DoYiZ0IT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.667 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1tnQSOpXDO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.718 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aN17nJW7a0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.771 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oAO0UtGya6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.821 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-L3KjN69ihO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.873 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Gw77r0OhRJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.926 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-D4t8dkFbV0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:46.976 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S5GWogP6Cz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.026 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E0tWRopgVh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.077 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aGH34pTC6Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.127 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UnKLbtCiUx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.177 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k2jBDxgcYn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.228 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ob9r9EiWOv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.279 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zcA5CwBlu2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.330 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h7sP29tqd7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.381 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6u4raLDIYv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.433 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-i9BJ0CGjFg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.486 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FjMK2M0ctz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.539 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wmqw9A0Uoc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.592 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BxW19HqkYJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PBPnKZZyNo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.695 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YJQOyPU3yl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.746 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jNcbU1cWgw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.798 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XCyVSjQtxh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.850 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sX9XyvMTVW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.900 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-quHnOWCOHX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:47.951 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yFFCAS0k6K Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.001 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LIDDsOb09h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.052 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sANgCynK6u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.102 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-l4O0HzfTDX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.153 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lcgok7PbUt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.203 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qDfKfapZ3e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.254 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jpfznakvwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.305 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qQ4TSxU53e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.358 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-g1Np7byK52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.408 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I2MErB6w89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.460 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-l6TkUcMrvo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.512 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4SkGCZd2i4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.562 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s1D3i1vaOB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.613 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VJuaFWhOEo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.664 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-K6xmhrGjK5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.716 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XFwOf3V34m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.767 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-E6QNsJNBqm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.817 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JQLegs2Jp2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.868 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SwjnxYi5QO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.920 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PK0yp9xHcR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:48.971 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IUKOhhlrpR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.022 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AGrZib8aUR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.072 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fzpVe80szN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.125 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ls7ORZiaQ4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.176 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-J5nywe0067 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.229 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LbXTV4FpCN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.281 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8mfkNhWUpX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.334 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rMEFjIMCAE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.386 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MXTKug3zVM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.438 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QDU9KYpHNz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.488 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tUgIiXl1Em Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.539 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MEd9FDATku Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.591 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qDiFkvLxQR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.641 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qkrhnXuC0W Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.691 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mFoQ8g3EuS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.742 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gIKfaw9nA7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.793 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fO86N2NiVb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.844 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Zfm2YBBFoZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.895 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-e0BkQYhgGr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.946 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3yOpYycsNq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:49.997 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KDMKGLE6Sh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.047 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-C9cbcbTLi5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.099 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rBjcnb9HhJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.150 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EXZSQqi5z8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.203 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XO9TbASNyd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.254 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UnOKJSpoHN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.307 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cd6SVZ28Uy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.359 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gbOtfCwSOm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.410 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mLN4B0kgGA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.461 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Gh59nQjDdg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.512 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wYp4e85saN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.565 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vJqS3x8UgG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.616 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lhWe4kpASs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.667 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cd8cJDJbBX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.718 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5FxlKB07XU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.768 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a8w730iS6x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.819 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t0beiFaodP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.870 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5MxlHRNfGL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.923 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iSkC3cYaOd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:50.976 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6QzvCY1SuD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.028 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gL1m0hVuKs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.081 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gWsg5HStDs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.133 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-G1PnVqTtM3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.184 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tacw7MJmFY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.235 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZpPaskDxY0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.286 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Or09EQqQv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.339 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b6bxbZ2PKq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.391 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LfewASnoJC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.442 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aU6i8fSqhI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.492 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-simNEHrFVJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.543 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GrdQr5HX5t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.594 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-A02pXRsXHD Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.645 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XuADWi1P6C Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.696 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gpZ5XBRBs1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.749 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-thbLnZTMws Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.800 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EKVkmX9jDJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.854 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UDG3418nnY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.905 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GkzOCrvUWE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:51.958 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x2CE8EfB4n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.010 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-am5QHFTJ5s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.061 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QpIgBWkTuL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.112 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wOwKl5ZXqP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.163 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Nir8ey9jL8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.216 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vK4Cha4KPA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.267 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yzEK5mngcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.321 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ykeVMhFAjq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.372 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IASFhn1oIb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.426 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yi67jvMokg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.477 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-T2JRtdclhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.529 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WJ8v09q93n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.581 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CWQOFKPxmK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.632 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N1RocjXTCl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.683 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8aqQRNcNlj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.733 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qj2A6NSsOX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.784 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uYDSqETmcE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.835 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t8XpzbMOar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.886 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VKj433Nnsx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.942 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EMUP1uvwQx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:52.992 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WNcuuoEnmI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.046 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ufd6NS0vtL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.097 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p0WLdkwZJH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.150 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pS1XXDyZxW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.201 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dr8CV8qjCp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.254 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NxtPlrUjfQ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.305 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m9KOg2ZtsZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.358 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mrUBnkyl9C Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.410 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9rNpqmY7OI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.460 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sWF9Oab4bO Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.511 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NOeKzKBKg9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.561 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YOOzpzcPzq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.612 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kR7JmYDa58 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.663 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tqEV4g40MN Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.713 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aNYONsYPV2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.764 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LOgK6bKAMk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.815 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y6d0QXcju8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.866 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nQnVo7lth9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.919 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fyfIGohbVB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:53.971 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-seiV7FTuU3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.021 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-riiJNJZf1t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.256 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GqTaNzVgvC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lgkuRyDliE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.361 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6vkeVs8cAu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.412 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mwm3V6cTRk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.463 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mOPk03x68X Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.513 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0HLbN743Co Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.564 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wZj3CN60W1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.565 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-s4Il96ASLN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-9CKxzAqdAP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-f41GySiJLB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-aGQHRvlC8e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-h4WbJZqXHE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-mEOmBnnIhy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-jNKgnw8h08'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4xwFuP0rYw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-H9qOqxZYBA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-87iqwZpdFX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-SPSOCiNSWv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-KCNF6zDBpL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-BFOHTBsu9U'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-CfWaCRxmlA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-FRMf5phnAe'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-z7lxOY2cmc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sQG5RcfnFF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-849J1ayOMG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-FaBIWzH3Dk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-bdVYTieKGt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-NaMjuWXqr2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WR0hCGfTC3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-WUOvRj1mHm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-2B2LOERKZ1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-1kteAVNIpn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-LQ4sSTo8On'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-OhbSGANbIu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-3m7TN88oJT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hdhMVAInAt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-b5sNuDby6H'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetAlgorithmSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-l27ojo2PGq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rKrs1kff22'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-L2svJJzWva'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-lC3MQmUT4v'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-09ScFoPgnf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Rewrap_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-MUFr3ULhic'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-bDkwcwvMxK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-OqoOtUl9iL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-asTgvDu6fq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-zhSL68CAkS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-eUVA3s0rQb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Encrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-GSt4YJsqze'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-kUxIKGzQgr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-z9EyukGJRu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-TfW2RI3uH1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-8m4QjK13y1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-E8nHuZzn0i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Cwi7DPo1EL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangePPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-AKM2uKQnK1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySigned_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-cois8qF62u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-4zAvDBA0Ry'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Write_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-xT2MU7cIKi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-vVThgEp4nh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-9p9ZJ1bHl5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-TLH3fO5HG1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qiCqNKUZxX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-BYUFgzxdhi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTime_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-CmhTacSTSF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-dKFL0RwOyz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-iLk42IlYso'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-LfkJESV82p'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicySecret_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-En8evZ4ytQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-M8KgTfQIyP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-w1UlvGV5UL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-nkC4LmuzU5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5l5cM8efLt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-jyGe8ehNiX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ishZaRXLQM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-PmnvKYj2X8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-hCBCRAq6j9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-EVa2A32K9P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Allocate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-blpN8XzIrE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-vvsGJuvxlv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-7witXoLhWO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qKPVmYS83z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-bof716n7kY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-wERs7iyNP8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-QRIEBHxeoN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-aX4ZgDAbT5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-icqsx7JIpK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ivXQNMPR47'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-G6m6yAJ1wu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-YMvupM0coP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-KxZ0ts7NNP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-NnuxtCigAy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-YcuZbXDqnD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-05DoYiZ0IT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-1tnQSOpXDO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-aN17nJW7a0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetCommandCodeAuditStatus_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-oAO0UtGya6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-L3KjN69ihO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPCR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Gw77r0OhRJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-D4t8dkFbV0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-S5GWogP6Cz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-E0tWRopgVh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-aGH34pTC6Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-UnKLbtCiUx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-k2jBDxgcYn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Ob9r9EiWOv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-zcA5CwBlu2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ZGen_2Phase_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-h7sP29tqd7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6u4raLDIYv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-i9BJ0CGjFg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreatePrimary_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-FjMK2M0ctz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-wmqw9A0Uoc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyDuplicationSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-BxW19HqkYJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCapability_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-PBPnKZZyNo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-YJQOyPU3yl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-jNcbU1cWgw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SetPrimaryPolicy_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-XCyVSjQtxh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextLoad_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sX9XyvMTVW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNameHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-quHnOWCOHX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockRateAdjust_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-yFFCAS0k6K'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Create_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-LIDDsOb09h'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECC_Parameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-sANgCynK6u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-l4O0HzfTDX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-lcgok7PbUt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qDfKfapZ3e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyX509_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-jpfznakvwd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qQ4TSxU53e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ActivateCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-g1Np7byK52'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-I2MErB6w89'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-l6TkUcMrvo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_GlobalWriteLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-4SkGCZd2i4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-s1D3i1vaOB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-VJuaFWhOEo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EC_Ephemeral_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-K6xmhrGjK5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XFwOf3V34m'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetTestResult_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-E6QNsJNBqm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceUpdate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-JQLegs2Jp2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Reset_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-SwjnxYi5QO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Clear_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-PK0yp9xHcR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-IUKOhhlrpR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-AGrZib8aUR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-fzpVe80szN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_Send_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-ls7ORZiaQ4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClockSet_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-J5nywe0067'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_WriteLock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-LbXTV4FpCN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Load_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-8mfkNhWUpX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ChangeEPS_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rMEFjIMCAE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_IncrementalSelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-MXTKug3zVM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTemplate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-QDU9KYpHNz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-tUgIiXl1Em'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-MEd9FDATku'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-qDiFkvLxQR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PP_Commands_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-qkrhnXuC0W'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_TestParms_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-mFoQ8g3EuS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-gIKfaw9nA7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetCommandAuditDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-fO86N2NiVb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HMAC_Start_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Zfm2YBBFoZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-e0BkQYhgGr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-3yOpYycsNq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-KDMKGLE6Sh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadClock_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-C9cbcbTLi5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_ZGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-rBjcnb9HhJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-EXZSQqi5z8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-XO9TbASNyd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_GetSessionAuditDigest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-UnOKJSpoHN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Commit_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-cd6SVZ28Uy'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ECDH_KeyGen_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-gbOtfCwSOm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_SetBits_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-mLN4B0kgGA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackParameters_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-Gh59nQjDdg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-wYp4e85saN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FirmwareRead_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-vJqS3x8UgG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Startup_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-lhWe4kpASs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Duplicate_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-cd8cJDJbBX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Certify_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5FxlKB07XU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CreateLoaded_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-a8w730iS6x'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-t0beiFaodP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-5MxlHRNfGL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPhysicalPresence_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-iSkC3cYaOd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Sign_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-6QzvCY1SuD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-gL1m0hVuKs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ContextSave_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-gWsg5HStDs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_ReadLock_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-G1PnVqTtM3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-tacw7MJmFY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ZpPaskDxY0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Or09EQqQv8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Unseal_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-b6bxbZ2PKq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_CertifyCreation_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-LfewASnoJC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-aU6i8fSqhI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Hash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-simNEHrFVJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-GrdQr5HX5t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-A02pXRsXHD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Read_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-XuADWi1P6C'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCommandCode_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-gpZ5XBRBs1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ReadPublic_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-thbLnZTMws'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorize_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-EKVkmX9jDJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyTicket_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-UDG3418nnY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Quote_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-GkzOCrvUWE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EvictControl_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-x2CE8EfB4n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StartAuthSession_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-am5QHFTJ5s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ObjectChangeAuth_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-QpIgBWkTuL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_VerifySignature_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-wOwKl5ZXqP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-Nir8ey9jL8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MakeCredential_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-vK4Cha4KPA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Shutdown_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-yzEK5mngcs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCpHash_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ykeVMhFAjq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-IASFhn1oIb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Extend_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-yi67jvMokg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FieldUpgradeData_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-T2JRtdclhj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyPassword_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WJ8v09q93n'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SequenceComplete_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-CWQOFKPxmK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyAuthorizeNV_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-N1RocjXTCl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_FlushContext_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-8aqQRNcNlj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyRestart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-qj2A6NSsOX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-uYDSqETmcE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_SetAuthValue_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-t8XpzbMOar'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyLocality_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-VKj433Nnsx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Import_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-EMUP1uvwQx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyCounterTimer_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-WNcuuoEnmI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EncryptDecrypt2_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-ufd6NS0vtL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-p0WLdkwZJH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-pS1XXDyZxW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-dr8CV8qjCp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-NxtPlrUjfQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_RSA_Decrypt_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-m9KOg2ZtsZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HashSequenceStart_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-mrUBnkyl9C'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_HierarchyChangeAuth_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-9rNpqmY7OI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_DictionaryAttackLockReset_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-sWF9Oab4bO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Increment_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-NOeKzKBKg9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ClearControl_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-YOOzpzcPzq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_Certify_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-kR7JmYDa58'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_StirRandom_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-tqEV4g40MN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_DefineSpace_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-aNYONsYPV2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyGetDigest_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-LOgK6bKAMk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_EventSequenceComplete_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-y6d0QXcju8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_ACT_SetTimeout_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-nQnVo7lth9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_SelfTest_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-fyfIGohbVB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyOR_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-seiV7FTuU3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_LoadExternal_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-riiJNJZf1t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Vendor_TCG_Test_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-GqTaNzVgvC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-lgkuRyDliE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_MAC_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-6vkeVs8cAu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_Policy_AC_SendSelect_Prepare', 'fuzzer_log_file': 'fuzzerLogFile-0-mwm3V6cTRk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PolicyNvWritten_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-mOPk03x68X'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_AC_GetCapability_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-0HLbN743Co'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/Tss2_Sys_PCR_Event_Complete', 'fuzzer_log_file': 'fuzzerLogFile-0-wZj3CN60W1'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.641 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.876 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.880 INFO data_loader - load_all_profiles: - found 238 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.907 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.908 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zhSL68CAkS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.912 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hdhMVAInAt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:54.912 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.464 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.464 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.484 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zhSL68CAkS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.503 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.504 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hdhMVAInAt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.529 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.529 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.559 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.572 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.572 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.597 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.613 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-icqsx7JIpK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.614 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.623 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.664 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.664 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.671 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.713 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.856 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:56.857 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.155 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-icqsx7JIpK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.170 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.170 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.192 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.192 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.235 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.236 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.248 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.252 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.253 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.263 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.331 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h7sP29tqd7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.465 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.465 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E0tWRopgVh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.507 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.531 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VKj433Nnsx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.532 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.557 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yi67jvMokg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:58.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:59.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:59.805 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:59.838 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:59.839 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:59.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:37:59.937 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.017 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.017 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VKj433Nnsx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.039 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.040 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-h7sP29tqd7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.064 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.064 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-E0tWRopgVh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-09ScFoPgnf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.091 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.109 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yi67jvMokg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.136 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XFwOf3V34m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.149 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.184 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.185 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.216 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oAO0UtGya6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.495 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UDG3418nnY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:00.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.575 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-09ScFoPgnf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.628 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XFwOf3V34m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.704 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.705 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.714 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.714 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.721 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.722 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-thbLnZTMws.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.723 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.798 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.921 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.921 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oAO0UtGya6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.984 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:01.984 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UDG3418nnY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cois8qF62u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.074 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:02.191 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.221 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.221 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-thbLnZTMws.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.300 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.395 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.583 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cois8qF62u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.605 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.605 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.639 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-849J1ayOMG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.665 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.686 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vVThgEp4nh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.686 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.712 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.780 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.827 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.828 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.874 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:03.875 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.145 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-849J1ayOMG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.182 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vVThgEp4nh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.223 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.223 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.242 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.280 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.280 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.313 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.313 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.318 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.361 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.410 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.627 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-seiV7FTuU3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.706 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.706 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.762 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OhbSGANbIu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.762 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.792 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:05.793 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.129 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.130 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-seiV7FTuU3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.180 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.181 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.198 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.198 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.225 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.262 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.263 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OhbSGANbIu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.273 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.273 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.278 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.279 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.292 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.317 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.317 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.356 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.729 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.760 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-quHnOWCOHX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:07.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:08.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:08.770 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:08.865 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:08.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MEd9FDATku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:08.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.244 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.282 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.282 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.304 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-quHnOWCOHX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.339 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.339 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.365 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.366 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.376 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.392 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.459 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:09.973 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z9EyukGJRu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.415 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.415 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MEd9FDATku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.562 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AGrZib8aUR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.563 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.929 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.938 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:10.938 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.023 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.077 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MXTKug3zVM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.496 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.496 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.508 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.508 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.565 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.565 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-z9EyukGJRu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.589 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.658 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5l5cM8efLt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.717 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NnuxtCigAy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:11.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.054 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.054 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-AGrZib8aUR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.582 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.582 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.593 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.593 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MXTKug3zVM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3m7TN88oJT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.935 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:12.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.147 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.171 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.171 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5l5cM8efLt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.215 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.215 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NnuxtCigAy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.264 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.292 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.293 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:13.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.347 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3m7TN88oJT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.410 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.427 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.428 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.504 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.557 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Or09EQqQv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.603 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7witXoLhWO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.604 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.792 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.792 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.824 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.824 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.878 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.878 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lhWe4kpASs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wERs7iyNP8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:14.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:15.036 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:15.037 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:15.988 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:15.989 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.058 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Or09EQqQv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.087 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.088 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7witXoLhWO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.448 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.448 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lhWe4kpASs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.484 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wERs7iyNP8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.534 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.534 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.884 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.885 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lgkuRyDliE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.949 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.977 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y6d0QXcju8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:16.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:17.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:17.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:17.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:17.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g1Np7byK52.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:17.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:17.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.382 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.382 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.440 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.441 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lgkuRyDliE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.470 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-y6d0QXcju8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.474 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.532 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.544 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.544 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.558 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.559 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-g1Np7byK52.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b5sNuDby6H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.587 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iLk42IlYso.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.680 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qDfKfapZ3e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.768 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:18.769 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.010 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.010 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.083 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.083 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-b5sNuDby6H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.103 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.110 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.110 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iLk42IlYso.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.156 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.157 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.175 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.177 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.204 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qDfKfapZ3e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.204 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.231 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.268 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.268 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.269 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.278 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jpfznakvwd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.279 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:20.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.317 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.343 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.344 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.654 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.780 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.780 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jpfznakvwd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.787 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.873 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.954 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tqEV4g40MN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:21.955 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.769 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.769 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.839 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.839 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.844 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.844 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.863 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-T2JRtdclhj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.917 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.939 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.987 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:22.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.290 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.291 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.428 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.429 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.442 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.442 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tqEV4g40MN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.535 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-simNEHrFVJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:23.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.424 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.424 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-T2JRtdclhj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.486 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.486 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.523 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.572 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.634 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.635 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.679 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s4Il96ASLN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.924 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:24.924 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.071 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.071 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.078 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.079 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-simNEHrFVJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.098 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.227 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:25.228 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.070 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.070 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.125 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.125 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.204 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.205 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-s4Il96ASLN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.219 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.299 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.444 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-asTgvDu6fq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.517 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.544 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.545 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.586 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.586 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.678 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.732 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fO86N2NiVb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.746 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.746 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.838 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.890 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UnOKJSpoHN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:26.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:27.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:27.917 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:27.978 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:27.978 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-asTgvDu6fq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:27.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:27.992 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.011 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.034 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.034 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.066 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bof716n7kY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1kteAVNIpn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.214 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.214 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fO86N2NiVb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.307 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.360 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.388 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UnOKJSpoHN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.480 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.533 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:28.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.546 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.547 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.615 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.615 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.633 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bof716n7kY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.676 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.677 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1kteAVNIpn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.693 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.760 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jNKgnw8h08.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.770 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.835 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.836 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.842 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.842 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tacw7MJmFY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:29.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:30.008 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:30.008 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:30.100 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:30.154 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5FxlKB07XU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:30.154 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.175 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.265 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.265 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jNKgnw8h08.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.267 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.277 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.277 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.322 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.329 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.330 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.412 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sANgCynK6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.456 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.456 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tacw7MJmFY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.647 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.647 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5FxlKB07XU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:31.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.803 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.803 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.895 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.916 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.919 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.919 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sANgCynK6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.938 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.938 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.942 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.988 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:32.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:33.018 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:33.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:33.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WJ8v09q93n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:33.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:33.101 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t0beiFaodP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:33.102 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.361 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.361 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.394 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.394 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.440 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.440 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.464 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.464 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.487 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0HLbN743Co.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.510 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.556 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.566 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.566 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WJ8v09q93n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.575 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.576 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-t0beiFaodP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.631 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CmhTacSTSF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.660 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lcgok7PbUt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:34.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.003 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.003 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-0HLbN743Co.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.057 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.057 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.096 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.100 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.101 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.142 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CmhTacSTSF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.153 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.194 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.207 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.207 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.219 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.231 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.231 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lcgok7PbUt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.241 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-J5nywe0067.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LIDDsOb09h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.312 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.394 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:36.394 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.652 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.698 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.698 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.752 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-J5nywe0067.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.793 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.793 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LIDDsOb09h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.801 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.802 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.875 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.876 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.888 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.898 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.899 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XO9TbASNyd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.974 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:37.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:38.033 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6u4raLDIYv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:38.033 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:38.081 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EVa2A32K9P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:38.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.306 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.306 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.341 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.341 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.403 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.403 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XO9TbASNyd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.431 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.435 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.453 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LfkJESV82p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.454 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.499 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aN17nJW7a0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.524 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.539 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.539 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6u4raLDIYv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.571 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EVa2A32K9P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.633 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:39.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:40.974 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:40.974 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LfkJESV82p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.002 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.002 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aN17nJW7a0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.070 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.098 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.300 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.301 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l27ojo2PGq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FRMf5phnAe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.383 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.410 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rKrs1kff22.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:41.411 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.735 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.781 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.782 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.814 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.814 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-l27ojo2PGq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.865 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.865 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FRMf5phnAe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.871 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.880 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N1RocjXTCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.880 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rKrs1kff22.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GSt4YJsqze.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.961 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.964 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gWsg5HStDs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:42.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:43.021 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:43.022 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:43.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a8w730iS6x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:43.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:43.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8m4QjK13y1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:43.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.396 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.396 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-N1RocjXTCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.422 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GSt4YJsqze.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.468 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.468 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gWsg5HStDs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.493 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.502 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.502 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.516 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.532 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-a8w730iS6x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.548 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-riiJNJZf1t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.549 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.556 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.556 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8m4QjK13y1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.595 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.596 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.649 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.688 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.689 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LfewASnoJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CfWaCRxmlA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:44.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.070 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.070 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.085 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-riiJNJZf1t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.141 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.175 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.180 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.217 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.241 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.241 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CfWaCRxmlA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t8XpzbMOar.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.246 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.246 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LfewASnoJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.267 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.291 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.292 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.335 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.338 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uYDSqETmcE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I2MErB6w89.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:46.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.715 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.729 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.729 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-t8XpzbMOar.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.784 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.785 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.802 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.802 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.808 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.822 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.862 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.878 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.878 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uYDSqETmcE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.878 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.890 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.896 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.904 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-I2MErB6w89.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f41GySiJLB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:47.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:48.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jNcbU1cWgw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:48.028 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:48.076 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:48.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.376 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.380 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.380 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.438 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.438 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.447 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.448 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-f41GySiJLB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.470 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.475 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.519 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.519 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jNcbU1cWgw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.530 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.551 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.552 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:49.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:50.995 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:50.995 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.089 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wZj3CN60W1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.576 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.624 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.654 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3yOpYycsNq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YMvupM0coP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.735 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4xwFuP0rYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:51.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.055 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.056 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wZj3CN60W1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.121 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.121 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.142 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.150 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kR7JmYDa58.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.225 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.225 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YMvupM0coP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.230 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.230 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3yOpYycsNq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.232 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.232 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4xwFuP0rYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.236 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.315 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MUFr3ULhic.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.316 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.318 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.330 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.372 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.372 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.399 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nQnVo7lth9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:53.442 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.684 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.684 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kR7JmYDa58.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.770 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.776 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.797 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MUFr3ULhic.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.830 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aNYONsYPV2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.867 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.868 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.891 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.893 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D4t8dkFbV0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.931 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.931 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nQnVo7lth9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.960 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bdVYTieKGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:54.985 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:55.013 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L2svJJzWva.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:55.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:55.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:55.060 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:55.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:55.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yzEK5mngcs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:55.116 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.325 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.325 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aNYONsYPV2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.427 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.427 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-D4t8dkFbV0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.457 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bdVYTieKGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.517 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.517 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-L2svJJzWva.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.554 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.554 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.575 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.618 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.619 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yzEK5mngcs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qQ4TSxU53e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.621 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.647 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fyfIGohbVB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.710 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.712 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.713 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.763 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-A02pXRsXHD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:56.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:57.933 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:57.934 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.063 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.063 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.087 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.087 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qQ4TSxU53e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.154 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.154 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fyfIGohbVB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.182 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.202 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.202 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.211 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.247 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.248 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-A02pXRsXHD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.248 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.257 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.343 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:58.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.564 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.564 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.656 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.699 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.699 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.711 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tUgIiXl1Em.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.741 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.741 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.791 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.823 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.823 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.845 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XuADWi1P6C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.845 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.855 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.890 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wYp4e85saN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.911 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.911 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.948 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.972 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:38:59.972 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:00.003 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:00.018 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-L3KjN69ihO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:00.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:00.065 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:00.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.190 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.190 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tUgIiXl1Em.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.282 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fzpVe80szN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.341 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.342 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XuADWi1P6C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.373 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.373 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wYp4e85saN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.455 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.455 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.493 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.493 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-L3KjN69ihO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.548 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:01.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:02.809 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:02.809 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fzpVe80szN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:02.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:03.952 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:03.953 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:03.999 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:04.000 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:04.053 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-87iqwZpdFX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:04.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:04.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:04.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:04.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-blpN8XzIrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:04.080 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:04.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gbOtfCwSOm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:04.107 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.440 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.440 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.488 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.488 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.550 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.551 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-87iqwZpdFX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.560 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.560 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.578 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.578 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-blpN8XzIrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.587 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qKPVmYS83z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.588 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.588 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gbOtfCwSOm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.671 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IASFhn1oIb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ishZaRXLQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.768 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.769 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:05.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.080 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.080 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qKPVmYS83z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.127 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.127 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.173 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.214 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.215 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IASFhn1oIb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.226 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.226 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ishZaRXLQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.227 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ivXQNMPR47.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mOPk03x68X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.280 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.280 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.293 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.319 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.361 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.375 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.392 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.437 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.464 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:07.465 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.731 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.731 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ivXQNMPR47.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.752 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.752 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mOPk03x68X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.848 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.849 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.871 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.871 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.922 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.923 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.937 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.937 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:08.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:09.017 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:09.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:10.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:10.362 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:10.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.351 INFO analysis - load_data_files: Found 238 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.375 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.375 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GrdQr5HX5t.data with fuzzerLogFile-0-GrdQr5HX5t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.375 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zhSL68CAkS.data with fuzzerLogFile-0-zhSL68CAkS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.376 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hdhMVAInAt.data with fuzzerLogFile-0-hdhMVAInAt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.376 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1tnQSOpXDO.data with fuzzerLogFile-0-1tnQSOpXDO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.377 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G6m6yAJ1wu.data with fuzzerLogFile-0-G6m6yAJ1wu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.377 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sQG5RcfnFF.data with fuzzerLogFile-0-sQG5RcfnFF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.378 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-icqsx7JIpK.data with fuzzerLogFile-0-icqsx7JIpK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.378 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zcA5CwBlu2.data with fuzzerLogFile-0-zcA5CwBlu2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.379 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YOOzpzcPzq.data with fuzzerLogFile-0-YOOzpzcPzq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.379 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KxZ0ts7NNP.data with fuzzerLogFile-0-KxZ0ts7NNP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.379 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NaMjuWXqr2.data with fuzzerLogFile-0-NaMjuWXqr2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.379 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x2CE8EfB4n.data with fuzzerLogFile-0-x2CE8EfB4n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.380 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dKFL0RwOyz.data with fuzzerLogFile-0-dKFL0RwOyz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.380 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-C9cbcbTLi5.data with fuzzerLogFile-0-C9cbcbTLi5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.380 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VKj433Nnsx.data with fuzzerLogFile-0-VKj433Nnsx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.381 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E0tWRopgVh.data with fuzzerLogFile-0-E0tWRopgVh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.381 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h7sP29tqd7.data with fuzzerLogFile-0-h7sP29tqd7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.381 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yi67jvMokg.data with fuzzerLogFile-0-yi67jvMokg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.381 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-09ScFoPgnf.data with fuzzerLogFile-0-09ScFoPgnf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.382 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XFwOf3V34m.data with fuzzerLogFile-0-XFwOf3V34m.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.382 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mwm3V6cTRk.data with fuzzerLogFile-0-mwm3V6cTRk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.382 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h4WbJZqXHE.data with fuzzerLogFile-0-h4WbJZqXHE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.383 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oAO0UtGya6.data with fuzzerLogFile-0-oAO0UtGya6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.383 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UDG3418nnY.data with fuzzerLogFile-0-UDG3418nnY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.383 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-thbLnZTMws.data with fuzzerLogFile-0-thbLnZTMws.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.383 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BFOHTBsu9U.data with fuzzerLogFile-0-BFOHTBsu9U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.384 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cois8qF62u.data with fuzzerLogFile-0-cois8qF62u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.384 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aU6i8fSqhI.data with fuzzerLogFile-0-aU6i8fSqhI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GkzOCrvUWE.data with fuzzerLogFile-0-GkzOCrvUWE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S5GWogP6Cz.data with fuzzerLogFile-0-S5GWogP6Cz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-849J1ayOMG.data with fuzzerLogFile-0-849J1ayOMG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.385 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vVThgEp4nh.data with fuzzerLogFile-0-vVThgEp4nh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NxtPlrUjfQ.data with fuzzerLogFile-0-NxtPlrUjfQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GqTaNzVgvC.data with fuzzerLogFile-0-GqTaNzVgvC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.386 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WR0hCGfTC3.data with fuzzerLogFile-0-WR0hCGfTC3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.387 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dr8CV8qjCp.data with fuzzerLogFile-0-dr8CV8qjCp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.387 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-seiV7FTuU3.data with fuzzerLogFile-0-seiV7FTuU3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.387 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iSkC3cYaOd.data with fuzzerLogFile-0-iSkC3cYaOd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.387 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LQ4sSTo8On.data with fuzzerLogFile-0-LQ4sSTo8On.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.388 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OhbSGANbIu.data with fuzzerLogFile-0-OhbSGANbIu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.388 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Gh59nQjDdg.data with fuzzerLogFile-0-Gh59nQjDdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.388 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ob9r9EiWOv.data with fuzzerLogFile-0-Ob9r9EiWOv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.389 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZpPaskDxY0.data with fuzzerLogFile-0-ZpPaskDxY0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.389 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mFoQ8g3EuS.data with fuzzerLogFile-0-mFoQ8g3EuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.389 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-am5QHFTJ5s.data with fuzzerLogFile-0-am5QHFTJ5s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.390 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-quHnOWCOHX.data with fuzzerLogFile-0-quHnOWCOHX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.390 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2B2LOERKZ1.data with fuzzerLogFile-0-2B2LOERKZ1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.390 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Gw77r0OhRJ.data with fuzzerLogFile-0-Gw77r0OhRJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.391 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MEd9FDATku.data with fuzzerLogFile-0-MEd9FDATku.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.391 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E8nHuZzn0i.data with fuzzerLogFile-0-E8nHuZzn0i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.391 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gpZ5XBRBs1.data with fuzzerLogFile-0-gpZ5XBRBs1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.391 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AKM2uKQnK1.data with fuzzerLogFile-0-AKM2uKQnK1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6vkeVs8cAu.data with fuzzerLogFile-0-6vkeVs8cAu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z9EyukGJRu.data with fuzzerLogFile-0-z9EyukGJRu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AGrZib8aUR.data with fuzzerLogFile-0-AGrZib8aUR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5MxlHRNfGL.data with fuzzerLogFile-0-5MxlHRNfGL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MXTKug3zVM.data with fuzzerLogFile-0-MXTKug3zVM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WNcuuoEnmI.data with fuzzerLogFile-0-WNcuuoEnmI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5l5cM8efLt.data with fuzzerLogFile-0-5l5cM8efLt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NnuxtCigAy.data with fuzzerLogFile-0-NnuxtCigAy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3m7TN88oJT.data with fuzzerLogFile-0-3m7TN88oJT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-e0BkQYhgGr.data with fuzzerLogFile-0-e0BkQYhgGr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-l6TkUcMrvo.data with fuzzerLogFile-0-l6TkUcMrvo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NOeKzKBKg9.data with fuzzerLogFile-0-NOeKzKBKg9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VJuaFWhOEo.data with fuzzerLogFile-0-VJuaFWhOEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EXZSQqi5z8.data with fuzzerLogFile-0-EXZSQqi5z8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ls7ORZiaQ4.data with fuzzerLogFile-0-ls7ORZiaQ4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Or09EQqQv8.data with fuzzerLogFile-0-Or09EQqQv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lhWe4kpASs.data with fuzzerLogFile-0-lhWe4kpASs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7witXoLhWO.data with fuzzerLogFile-0-7witXoLhWO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OqoOtUl9iL.data with fuzzerLogFile-0-OqoOtUl9iL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wERs7iyNP8.data with fuzzerLogFile-0-wERs7iyNP8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PK0yp9xHcR.data with fuzzerLogFile-0-PK0yp9xHcR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lgkuRyDliE.data with fuzzerLogFile-0-lgkuRyDliE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y6d0QXcju8.data with fuzzerLogFile-0-y6d0QXcju8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TfW2RI3uH1.data with fuzzerLogFile-0-TfW2RI3uH1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SPSOCiNSWv.data with fuzzerLogFile-0-SPSOCiNSWv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-g1Np7byK52.data with fuzzerLogFile-0-g1Np7byK52.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wmqw9A0Uoc.data with fuzzerLogFile-0-wmqw9A0Uoc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b5sNuDby6H.data with fuzzerLogFile-0-b5sNuDby6H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iLk42IlYso.data with fuzzerLogFile-0-iLk42IlYso.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Nir8ey9jL8.data with fuzzerLogFile-0-Nir8ey9jL8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qDfKfapZ3e.data with fuzzerLogFile-0-qDfKfapZ3e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yFFCAS0k6K.data with fuzzerLogFile-0-yFFCAS0k6K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YJQOyPU3yl.data with fuzzerLogFile-0-YJQOyPU3yl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jpfznakvwd.data with fuzzerLogFile-0-jpfznakvwd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gL1m0hVuKs.data with fuzzerLogFile-0-gL1m0hVuKs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sX9XyvMTVW.data with fuzzerLogFile-0-sX9XyvMTVW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.404 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qDiFkvLxQR.data with fuzzerLogFile-0-qDiFkvLxQR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.404 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QRIEBHxeoN.data with fuzzerLogFile-0-QRIEBHxeoN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.404 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aGH34pTC6Z.data with fuzzerLogFile-0-aGH34pTC6Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.404 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-05DoYiZ0IT.data with fuzzerLogFile-0-05DoYiZ0IT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.405 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tqEV4g40MN.data with fuzzerLogFile-0-tqEV4g40MN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.405 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-T2JRtdclhj.data with fuzzerLogFile-0-T2JRtdclhj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.406 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9rNpqmY7OI.data with fuzzerLogFile-0-9rNpqmY7OI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.406 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4SkGCZd2i4.data with fuzzerLogFile-0-4SkGCZd2i4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.406 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k2jBDxgcYn.data with fuzzerLogFile-0-k2jBDxgcYn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.406 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-simNEHrFVJ.data with fuzzerLogFile-0-simNEHrFVJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.407 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Zfm2YBBFoZ.data with fuzzerLogFile-0-Zfm2YBBFoZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.407 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vJqS3x8UgG.data with fuzzerLogFile-0-vJqS3x8UgG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.407 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s1D3i1vaOB.data with fuzzerLogFile-0-s1D3i1vaOB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.407 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s4Il96ASLN.data with fuzzerLogFile-0-s4Il96ASLN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.408 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cd6SVZ28Uy.data with fuzzerLogFile-0-cd6SVZ28Uy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.408 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XCyVSjQtxh.data with fuzzerLogFile-0-XCyVSjQtxh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.409 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cd8cJDJbBX.data with fuzzerLogFile-0-cd8cJDJbBX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.409 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-asTgvDu6fq.data with fuzzerLogFile-0-asTgvDu6fq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.409 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-E6QNsJNBqm.data with fuzzerLogFile-0-E6QNsJNBqm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p0WLdkwZJH.data with fuzzerLogFile-0-p0WLdkwZJH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fO86N2NiVb.data with fuzzerLogFile-0-fO86N2NiVb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UnOKJSpoHN.data with fuzzerLogFile-0-UnOKJSpoHN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.410 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-H9qOqxZYBA.data with fuzzerLogFile-0-H9qOqxZYBA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-w1UlvGV5UL.data with fuzzerLogFile-0-w1UlvGV5UL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bof716n7kY.data with fuzzerLogFile-0-bof716n7kY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1kteAVNIpn.data with fuzzerLogFile-0-1kteAVNIpn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.411 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TLH3fO5HG1.data with fuzzerLogFile-0-TLH3fO5HG1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qj2A6NSsOX.data with fuzzerLogFile-0-qj2A6NSsOX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-i9BJ0CGjFg.data with fuzzerLogFile-0-i9BJ0CGjFg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.412 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jNKgnw8h08.data with fuzzerLogFile-0-jNKgnw8h08.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.413 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8aqQRNcNlj.data with fuzzerLogFile-0-8aqQRNcNlj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.413 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FjMK2M0ctz.data with fuzzerLogFile-0-FjMK2M0ctz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.413 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tacw7MJmFY.data with fuzzerLogFile-0-tacw7MJmFY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.414 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5FxlKB07XU.data with fuzzerLogFile-0-5FxlKB07XU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.414 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CWQOFKPxmK.data with fuzzerLogFile-0-CWQOFKPxmK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.414 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sANgCynK6u.data with fuzzerLogFile-0-sANgCynK6u.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.415 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sWF9Oab4bO.data with fuzzerLogFile-0-sWF9Oab4bO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.415 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UnKLbtCiUx.data with fuzzerLogFile-0-UnKLbtCiUx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.416 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vK4Cha4KPA.data with fuzzerLogFile-0-vK4Cha4KPA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.416 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8mfkNhWUpX.data with fuzzerLogFile-0-8mfkNhWUpX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.416 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hCBCRAq6j9.data with fuzzerLogFile-0-hCBCRAq6j9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.417 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WJ8v09q93n.data with fuzzerLogFile-0-WJ8v09q93n.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.417 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t0beiFaodP.data with fuzzerLogFile-0-t0beiFaodP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.417 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0HLbN743Co.data with fuzzerLogFile-0-0HLbN743Co.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.418 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KDMKGLE6Sh.data with fuzzerLogFile-0-KDMKGLE6Sh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.418 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-K6xmhrGjK5.data with fuzzerLogFile-0-K6xmhrGjK5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.418 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CmhTacSTSF.data with fuzzerLogFile-0-CmhTacSTSF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.418 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mEOmBnnIhy.data with fuzzerLogFile-0-mEOmBnnIhy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.419 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lcgok7PbUt.data with fuzzerLogFile-0-lcgok7PbUt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.419 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pS1XXDyZxW.data with fuzzerLogFile-0-pS1XXDyZxW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.419 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QpIgBWkTuL.data with fuzzerLogFile-0-QpIgBWkTuL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-J5nywe0067.data with fuzzerLogFile-0-J5nywe0067.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LIDDsOb09h.data with fuzzerLogFile-0-LIDDsOb09h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rBjcnb9HhJ.data with fuzzerLogFile-0-rBjcnb9HhJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.420 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Cwi7DPo1EL.data with fuzzerLogFile-0-Cwi7DPo1EL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KCNF6zDBpL.data with fuzzerLogFile-0-KCNF6zDBpL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.421 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IUKOhhlrpR.data with fuzzerLogFile-0-IUKOhhlrpR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XO9TbASNyd.data with fuzzerLogFile-0-XO9TbASNyd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FaBIWzH3Dk.data with fuzzerLogFile-0-FaBIWzH3Dk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aN17nJW7a0.data with fuzzerLogFile-0-aN17nJW7a0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.422 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6u4raLDIYv.data with fuzzerLogFile-0-6u4raLDIYv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LfkJESV82p.data with fuzzerLogFile-0-LfkJESV82p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EVa2A32K9P.data with fuzzerLogFile-0-EVa2A32K9P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.423 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-M8KgTfQIyP.data with fuzzerLogFile-0-M8KgTfQIyP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YcuZbXDqnD.data with fuzzerLogFile-0-YcuZbXDqnD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-l27ojo2PGq.data with fuzzerLogFile-0-l27ojo2PGq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FRMf5phnAe.data with fuzzerLogFile-0-FRMf5phnAe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.424 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eUVA3s0rQb.data with fuzzerLogFile-0-eUVA3s0rQb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.425 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rKrs1kff22.data with fuzzerLogFile-0-rKrs1kff22.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.425 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N1RocjXTCl.data with fuzzerLogFile-0-N1RocjXTCl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.425 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GSt4YJsqze.data with fuzzerLogFile-0-GSt4YJsqze.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.426 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gWsg5HStDs.data with fuzzerLogFile-0-gWsg5HStDs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.426 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a8w730iS6x.data with fuzzerLogFile-0-a8w730iS6x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.426 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9p9ZJ1bHl5.data with fuzzerLogFile-0-9p9ZJ1bHl5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.427 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8m4QjK13y1.data with fuzzerLogFile-0-8m4QjK13y1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.427 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9CKxzAqdAP.data with fuzzerLogFile-0-9CKxzAqdAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.427 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-riiJNJZf1t.data with fuzzerLogFile-0-riiJNJZf1t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.427 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4zAvDBA0Ry.data with fuzzerLogFile-0-4zAvDBA0Ry.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.428 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LbXTV4FpCN.data with fuzzerLogFile-0-LbXTV4FpCN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.428 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CfWaCRxmlA.data with fuzzerLogFile-0-CfWaCRxmlA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.428 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LfewASnoJC.data with fuzzerLogFile-0-LfewASnoJC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.429 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bDkwcwvMxK.data with fuzzerLogFile-0-bDkwcwvMxK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.429 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t8XpzbMOar.data with fuzzerLogFile-0-t8XpzbMOar.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.429 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ufd6NS0vtL.data with fuzzerLogFile-0-ufd6NS0vtL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.429 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lC3MQmUT4v.data with fuzzerLogFile-0-lC3MQmUT4v.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.430 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uYDSqETmcE.data with fuzzerLogFile-0-uYDSqETmcE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.430 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I2MErB6w89.data with fuzzerLogFile-0-I2MErB6w89.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.431 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m9KOg2ZtsZ.data with fuzzerLogFile-0-m9KOg2ZtsZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.431 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qiCqNKUZxX.data with fuzzerLogFile-0-qiCqNKUZxX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.431 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BxW19HqkYJ.data with fuzzerLogFile-0-BxW19HqkYJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.431 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-f41GySiJLB.data with fuzzerLogFile-0-f41GySiJLB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.432 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jNcbU1cWgw.data with fuzzerLogFile-0-jNcbU1cWgw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.432 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-En8evZ4ytQ.data with fuzzerLogFile-0-En8evZ4ytQ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.432 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BYUFgzxdhi.data with fuzzerLogFile-0-BYUFgzxdhi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.433 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wZj3CN60W1.data with fuzzerLogFile-0-wZj3CN60W1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.433 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-z7lxOY2cmc.data with fuzzerLogFile-0-z7lxOY2cmc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.433 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SwjnxYi5QO.data with fuzzerLogFile-0-SwjnxYi5QO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.434 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YMvupM0coP.data with fuzzerLogFile-0-YMvupM0coP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.434 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3yOpYycsNq.data with fuzzerLogFile-0-3yOpYycsNq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.434 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4xwFuP0rYw.data with fuzzerLogFile-0-4xwFuP0rYw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.435 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kR7JmYDa58.data with fuzzerLogFile-0-kR7JmYDa58.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.435 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JQLegs2Jp2.data with fuzzerLogFile-0-JQLegs2Jp2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.435 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MUFr3ULhic.data with fuzzerLogFile-0-MUFr3ULhic.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.435 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WUOvRj1mHm.data with fuzzerLogFile-0-WUOvRj1mHm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xT2MU7cIKi.data with fuzzerLogFile-0-xT2MU7cIKi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nQnVo7lth9.data with fuzzerLogFile-0-nQnVo7lth9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.436 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aNYONsYPV2.data with fuzzerLogFile-0-aNYONsYPV2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.437 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-D4t8dkFbV0.data with fuzzerLogFile-0-D4t8dkFbV0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.437 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bdVYTieKGt.data with fuzzerLogFile-0-bdVYTieKGt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.437 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L2svJJzWva.data with fuzzerLogFile-0-L2svJJzWva.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.437 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-l4O0HzfTDX.data with fuzzerLogFile-0-l4O0HzfTDX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.438 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yzEK5mngcs.data with fuzzerLogFile-0-yzEK5mngcs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.438 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mLN4B0kgGA.data with fuzzerLogFile-0-mLN4B0kgGA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.438 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mrUBnkyl9C.data with fuzzerLogFile-0-mrUBnkyl9C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.439 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qQ4TSxU53e.data with fuzzerLogFile-0-qQ4TSxU53e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.439 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fyfIGohbVB.data with fuzzerLogFile-0-fyfIGohbVB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.439 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aGQHRvlC8e.data with fuzzerLogFile-0-aGQHRvlC8e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.440 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-A02pXRsXHD.data with fuzzerLogFile-0-A02pXRsXHD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.440 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jyGe8ehNiX.data with fuzzerLogFile-0-jyGe8ehNiX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.440 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-G1PnVqTtM3.data with fuzzerLogFile-0-G1PnVqTtM3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.441 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LOgK6bKAMk.data with fuzzerLogFile-0-LOgK6bKAMk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.441 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wOwKl5ZXqP.data with fuzzerLogFile-0-wOwKl5ZXqP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.441 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aX4ZgDAbT5.data with fuzzerLogFile-0-aX4ZgDAbT5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.441 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QDU9KYpHNz.data with fuzzerLogFile-0-QDU9KYpHNz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tUgIiXl1Em.data with fuzzerLogFile-0-tUgIiXl1Em.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XuADWi1P6C.data with fuzzerLogFile-0-XuADWi1P6C.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.442 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-L3KjN69ihO.data with fuzzerLogFile-0-L3KjN69ihO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ykeVMhFAjq.data with fuzzerLogFile-0-ykeVMhFAjq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fzpVe80szN.data with fuzzerLogFile-0-fzpVe80szN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.443 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rMEFjIMCAE.data with fuzzerLogFile-0-rMEFjIMCAE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.444 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wYp4e85saN.data with fuzzerLogFile-0-wYp4e85saN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.444 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kUxIKGzQgr.data with fuzzerLogFile-0-kUxIKGzQgr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.444 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qkrhnXuC0W.data with fuzzerLogFile-0-qkrhnXuC0W.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.444 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-87iqwZpdFX.data with fuzzerLogFile-0-87iqwZpdFX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.445 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PmnvKYj2X8.data with fuzzerLogFile-0-PmnvKYj2X8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.445 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-blpN8XzIrE.data with fuzzerLogFile-0-blpN8XzIrE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.445 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gbOtfCwSOm.data with fuzzerLogFile-0-gbOtfCwSOm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qKPVmYS83z.data with fuzzerLogFile-0-qKPVmYS83z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b6bxbZ2PKq.data with fuzzerLogFile-0-b6bxbZ2PKq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IASFhn1oIb.data with fuzzerLogFile-0-IASFhn1oIb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.446 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ishZaRXLQM.data with fuzzerLogFile-0-ishZaRXLQM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.447 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vvsGJuvxlv.data with fuzzerLogFile-0-vvsGJuvxlv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.447 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nkC4LmuzU5.data with fuzzerLogFile-0-nkC4LmuzU5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.447 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ivXQNMPR47.data with fuzzerLogFile-0-ivXQNMPR47.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.448 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mOPk03x68X.data with fuzzerLogFile-0-mOPk03x68X.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.448 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PBPnKZZyNo.data with fuzzerLogFile-0-PBPnKZZyNo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.448 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6QzvCY1SuD.data with fuzzerLogFile-0-6QzvCY1SuD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.449 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EKVkmX9jDJ.data with fuzzerLogFile-0-EKVkmX9jDJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.449 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EMUP1uvwQx.data with fuzzerLogFile-0-EMUP1uvwQx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.449 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gIKfaw9nA7.data with fuzzerLogFile-0-gIKfaw9nA7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.449 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.449 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.522 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.524 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.529 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.537 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.537 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.540 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.544 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.544 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.551 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.553 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.558 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.560 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.560 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.564 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.565 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.573 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.699 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.700 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.701 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.701 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.702 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.702 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.707 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.707 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.708 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.711 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.713 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.714 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.714 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.714 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.714 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.714 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.748 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.762 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.763 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.765 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.765 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.765 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.765 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.768 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.770 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.774 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.775 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.776 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.776 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.778 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.778 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.778 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.780 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.781 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.781 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.781 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EvictControl_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EvictControl_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.782 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.782 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.782 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.788 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EvictControl_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.793 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.794 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.794 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.794 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.796 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.842 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.860 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.864 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.864 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadClock_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadClock_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.869 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadClock_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.964 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.978 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.979 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.981 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.981 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.981 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.985 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.986 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.992 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.992 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:28.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.279 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.280 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.282 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.282 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.282 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.286 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.293 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.293 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.396 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.400 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.400 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.404 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.407 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.407 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.409 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.409 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.409 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.409 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.412 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.413 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.413 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.413 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.415 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.415 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.423 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.425 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:29.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.004 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.021 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.021 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.029 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.037 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.046 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.068 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.073 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.104 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.107 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.112 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.113 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.119 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.119 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.119 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.121 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.156 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.171 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.171 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.173 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.178 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.183 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.213 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.213 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.214 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.218 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.223 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.308 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.323 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.323 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.325 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.325 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.325 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.326 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.326 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.326 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.329 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.330 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.331 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.332 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.332 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.334 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.339 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.339 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.339 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.340 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetCommandCodeAuditStatus_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.366 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.367 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.371 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.404 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.404 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.409 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.409 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.415 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.564 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.581 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.589 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.596 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.596 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.598 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Vendor_TCG_Test_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.680 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.696 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.697 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.699 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.703 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.704 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.710 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.712 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.729 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.731 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.732 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.736 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.736 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.741 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.744 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.773 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.773 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.774 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.774 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyOR_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyOR_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.775 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.777 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.780 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.781 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.782 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.782 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyOR_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.783 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.808 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.808 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.812 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.819 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.878 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.878 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.881 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.881 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.886 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.886 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.892 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.894 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.919 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.920 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.921 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.923 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.925 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.926 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.931 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.931 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.933 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.933 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.942 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.942 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.943 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.981 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.995 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.996 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.998 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:33.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.002 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.003 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.008 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.009 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.024 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.045 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.045 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StartAuthSession_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StartAuthSession_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.077 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.077 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.077 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.081 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.086 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.112 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.112 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.112 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.116 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.122 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.188 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.205 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.209 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.214 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.215 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.215 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.219 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.219 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.220 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.242 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.242 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.242 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.242 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.247 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.247 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.247 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.247 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.248 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.255 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.255 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.256 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.265 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.304 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.304 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.304 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.308 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangePPS_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangePPS_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.315 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.315 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.317 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangePPS_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.321 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.336 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.338 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.338 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.342 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.348 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.351 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.406 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.410 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.410 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.411 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.411 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.421 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.504 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.504 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.505 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.509 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.509 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.510 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.511 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.513 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.514 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.515 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.521 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.522 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Extend_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.523 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.532 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.536 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.536 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Extend_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.545 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.557 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.558 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.566 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.567 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.589 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.593 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.621 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.626 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Quote_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Quote_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.631 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.632 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Quote_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.639 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.653 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.653 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.660 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Increment_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Increment_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.665 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.666 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.666 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.667 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Increment_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.675 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.689 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.692 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.696 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.701 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.702 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.704 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCommandCode_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.755 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.759 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.759 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.761 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.764 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.765 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.766 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.766 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.770 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.774 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.774 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.777 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.858 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.858 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.860 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.860 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.861 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.861 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.864 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.865 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.870 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.872 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.874 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.942 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.956 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.956 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.959 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.959 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.963 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.963 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.970 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.970 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.970 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:34.972 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.001 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.001 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.017 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.017 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.018 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.018 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.020 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.020 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.021 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.021 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.021 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.025 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.026 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.030 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.067 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.067 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.067 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.069 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.084 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.084 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.087 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.087 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.087 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.092 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.092 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.093 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.093 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Clear_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Clear_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.094 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.097 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.097 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.098 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.098 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.098 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.100 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Clear_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.104 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.105 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.114 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.115 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.118 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.120 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.136 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.148 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.159 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.159 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.162 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.188 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.203 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.205 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.209 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.215 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.215 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:35.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EventSequenceComplete_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.233 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.247 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.248 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.248 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.249 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.250 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.250 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.251 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.251 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.251 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.254 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.254 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.256 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.260 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.261 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.262 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.262 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.262 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.262 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.291 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.291 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeStart_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.305 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.319 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.320 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.322 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.322 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.326 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.335 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNameHash_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.353 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.355 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.356 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.360 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.360 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Extend_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Extend_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.367 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.369 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Extend_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.392 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.392 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.396 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.397 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.462 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.462 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.463 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.478 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.481 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.484 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.485 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.489 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.490 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.491 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.491 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.493 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.496 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.498 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.498 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.506 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.507 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.508 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.509 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.510 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.516 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.524 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.530 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.531 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.533 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyLocality_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.575 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.575 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.578 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.578 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.582 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.587 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.589 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.595 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.613 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.617 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.617 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.622 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.630 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.645 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.649 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.649 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.649 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.654 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.654 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.659 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.660 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.660 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.660 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.662 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.725 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.725 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.742 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.742 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.743 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.747 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.747 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.748 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_Send_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_Send_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_Send_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.758 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.776 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.779 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.779 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.780 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.783 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.786 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FieldUpgradeData_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.789 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.840 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.841 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.843 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.843 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.844 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.844 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.845 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.848 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.850 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.850 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.850 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.858 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.867 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.868 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.871 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.919 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.922 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.936 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.937 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.937 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.937 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.939 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.941 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.941 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.943 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.944 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.946 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.949 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.949 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ChangeAuth_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:39.952 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_GlobalWriteLock_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.032 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.032 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.036 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.036 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.036 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.037 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.045 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.045 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Start_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.046 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.047 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.062 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.065 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.070 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.075 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.078 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.112 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.113 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.131 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.131 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.133 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.134 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.139 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.139 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.139 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.140 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.175 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.179 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.180 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Duplicate_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Duplicate_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.188 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Duplicate_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.211 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.215 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.216 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTestResult_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTestResult_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.221 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.221 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.222 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.224 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTestResult_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.228 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.246 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.246 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.246 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.250 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.256 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.257 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.259 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.278 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.278 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.281 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.281 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.281 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.285 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.285 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyX509_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyX509_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.291 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.292 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyX509_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.333 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.334 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.349 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.350 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.352 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.352 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.352 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.352 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.353 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.356 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.357 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.362 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.362 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.363 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.364 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.365 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.392 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.401 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCommandAuditDigest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.419 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.422 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.422 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.426 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.426 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Commit_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Commit_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.433 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Commit_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.454 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.459 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.464 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.475 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.489 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.490 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.492 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.496 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Startup_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Startup_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.502 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.503 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.505 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Startup_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.540 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.541 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.558 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.563 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.563 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Hash_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Hash_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.568 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.569 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.570 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.573 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Hash_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.576 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.583 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.604 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.622 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.626 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.627 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FirmwareRead_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.631 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.632 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.633 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FirmwareRead_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.687 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.690 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.694 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.700 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.700 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.701 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.701 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.703 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.705 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.722 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.722 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.726 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_FlushContext_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_FlushContext_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.732 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.733 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.735 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_FlushContext_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.753 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.756 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.761 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.794 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.795 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.798 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.800 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.802 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.804 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.804 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceComplete_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.838 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.864 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.871 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.872 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.873 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.881 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.882 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.882 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.886 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackLockReset_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.893 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.894 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.898 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.903 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.904 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.906 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.908 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.926 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.933 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.934 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MakeCredential_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.939 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.940 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.942 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MakeCredential_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.945 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.960 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.960 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.963 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.963 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.967 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.967 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Certify_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Certify_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.972 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.973 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.974 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.974 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.976 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Certify_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.980 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.994 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.996 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.996 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:40.997 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.001 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.006 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.007 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.008 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.008 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.010 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.017 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.043 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.050 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.068 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.085 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.085 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.085 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.089 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.089 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.094 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.095 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.097 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.145 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.146 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.148 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.148 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.152 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.153 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.153 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.158 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.159 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.159 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.159 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.159 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.160 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.160 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.160 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.161 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_AC_GetCapability_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.162 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.166 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.183 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.184 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.184 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.188 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.193 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.194 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.194 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.195 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.196 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.203 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.219 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.221 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.222 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.226 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNV_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNV_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.231 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.232 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.234 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNV_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.239 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.254 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.254 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.256 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.261 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.261 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.267 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.269 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyControl_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.274 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.289 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.291 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.296 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.296 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.303 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.305 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.337 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.338 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.357 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.357 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.358 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.358 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.362 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.362 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.369 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.369 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetTime_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetTime_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.378 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.379 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.380 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.383 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetTime_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.385 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Policy_AC_SendSelect_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.399 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.413 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.416 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.416 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.416 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.420 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.421 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.426 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.427 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:41.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.296 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.311 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.314 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.314 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.317 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.317 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.317 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.318 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.321 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockSet_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockSet_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.324 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.326 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.326 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.326 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ObjectChangeAuth_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockSet_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.358 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.358 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.359 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.359 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.375 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.376 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.377 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.380 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.381 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.381 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.382 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.386 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.388 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.390 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.390 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.391 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_ZGen_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.392 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.393 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.418 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.419 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.426 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.427 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.440 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.458 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.473 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.475 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.480 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.480 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.486 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.488 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthPolicy_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.521 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.542 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.546 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.546 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.553 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.554 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.557 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.560 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.561 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetPrimaryPolicy_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.572 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.572 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.575 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.578 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.578 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.579 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.579 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.582 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.583 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.584 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.585 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.589 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.590 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.599 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_IncrementalSelfTest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.605 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.622 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.622 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.625 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.625 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.630 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.630 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreatePrimary_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.635 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.636 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.638 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreatePrimary_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.673 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.694 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.694 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.699 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.706 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HMAC_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HMAC_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.716 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.717 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.719 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HMAC_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.721 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.722 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.737 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.739 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.740 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.740 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.740 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.744 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.745 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.749 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.750 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.751 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.752 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.754 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthValue_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.757 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.772 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.773 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.775 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.779 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.785 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SetAlgorithmSet_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.840 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.840 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.842 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.845 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.845 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.847 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.852 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Load_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Load_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.855 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.857 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadPublic_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.863 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.866 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Load_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.883 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.898 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.900 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.904 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.905 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_MAC_Start_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_MAC_Start_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.910 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.911 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.911 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.912 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.914 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_MAC_Start_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.932 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.932 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.934 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.934 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.934 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.938 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.939 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.944 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.945 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.945 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:46.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.013 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.026 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.027 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.027 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.031 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.031 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.033 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.033 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.034 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.035 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.035 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.039 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorizeNV_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.041 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.042 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.043 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Encrypt_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.044 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.047 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.060 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.061 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.067 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.068 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.073 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.073 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.074 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.076 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClockRateAdjust_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.107 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.108 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.125 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.126 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.129 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.129 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.129 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.134 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.134 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextLoad_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.135 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.135 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.139 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.141 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.142 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.142 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_LoadExternal_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_LoadExternal_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.143 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextLoad_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.150 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.151 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_LoadExternal_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.235 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.236 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.251 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.253 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.253 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.257 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.257 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ReadPublic_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ReadPublic_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.263 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.264 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ReadPublic_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.266 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ZGen_2Phase_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.268 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.271 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.282 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.282 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.285 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.285 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.288 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.288 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.289 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.289 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.293 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.294 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.295 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.297 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.300 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.302 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.316 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.317 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.319 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.319 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.324 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.329 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.330 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.332 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_SetAuthValue_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.366 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.381 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.382 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.384 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.384 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.384 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.387 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.389 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.391 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.392 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CertifyCreation_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.394 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.395 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.397 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EC_Ephemeral_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.398 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.400 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CertifyCreation_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.402 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.417 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.418 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.420 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.425 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.430 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.431 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.434 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.437 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.456 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.460 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.469 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPhysicalPresence_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.562 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.563 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.577 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.579 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.580 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.580 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.580 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.584 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.584 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.584 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.585 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_TestParms_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_TestParms_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.590 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.591 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpace_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.594 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_TestParms_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.626 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.626 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.641 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.643 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.644 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.644 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.646 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.648 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.651 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.651 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.654 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.656 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyDuplicationSelect_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.658 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.660 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.672 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.674 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.674 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.679 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.679 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.684 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.685 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.686 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.688 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.690 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.715 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.720 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.727 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.738 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.739 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.741 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_RSA_Decrypt_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.768 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.769 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.784 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.787 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.792 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.793 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.795 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.795 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.798 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.799 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.799 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.799 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.801 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.803 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySecret_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.812 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.813 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.814 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.816 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySecret_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.832 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.846 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.847 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.849 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.849 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.849 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.853 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.854 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Event_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Event_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.859 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.862 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Event_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.901 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.916 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.916 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.918 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.923 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.924 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.930 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.930 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.931 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.931 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.941 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.955 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.957 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.958 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.962 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.962 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Reset_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.967 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.969 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.971 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Reset_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.974 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.991 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.991 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.992 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.996 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.996 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:47.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPassword_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.001 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.002 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.004 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPassword_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.005 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.019 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.019 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.021 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.026 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetRandom_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetRandom_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetRandom_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.040 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.054 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.057 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.057 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.057 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.061 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.061 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ClearControl_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ClearControl_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.067 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.068 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.068 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.068 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.070 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ClearControl_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.072 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.088 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.089 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.090 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.091 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.092 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.095 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.096 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.097 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.101 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.102 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.103 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.104 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SequenceUpdate_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.104 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.105 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.120 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.120 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.123 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.128 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Rewrap_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Rewrap_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.134 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.135 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.137 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Rewrap_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.140 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.162 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.168 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.168 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.168 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HierarchyChangeAuth_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.174 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.188 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.188 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.191 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.191 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.195 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.196 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.202 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.204 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ACT_SetTimeout_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.208 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.225 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.226 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.231 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.237 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.237 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.243 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.244 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.245 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.248 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.276 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.290 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.293 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.293 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.293 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.298 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.304 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.304 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.305 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.305 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.307 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_DefineSpace_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.343 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.357 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.357 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.360 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.360 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.360 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.364 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ContextSave_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ContextSave_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.370 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.371 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.372 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ContextSave_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.407 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.422 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.424 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.425 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.425 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.429 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ActivateCredential_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.435 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.436 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ActivateCredential_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.438 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.452 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.455 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.459 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.459 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.465 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.466 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_CreateLoaded_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.491 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.495 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.496 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.503 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.503 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.512 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.513 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.514 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.517 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_SetBits_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.582 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.600 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.601 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.602 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.602 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.603 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.605 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.605 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.605 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.606 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.607 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.607 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.608 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.608 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.609 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.610 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.610 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.611 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Shutdown_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.611 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Shutdown_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.614 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.617 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.617 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicySigned_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.618 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.619 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.620 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.620 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.620 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Shutdown_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_DictionaryAttackParameters_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.623 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.626 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.627 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.627 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_HashSequenceStart_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.627 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.629 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicySigned_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.648 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.662 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.662 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.665 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.665 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.665 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.669 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.675 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.676 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.678 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetSessionAuditDigest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.679 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.693 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.696 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.696 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.696 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.700 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_SelfTest_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_SelfTest_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.706 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.707 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.707 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.707 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.709 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_SelfTest_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.747 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.766 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.767 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.771 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.778 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.779 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.787 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.788 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.790 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_UndefineSpaceSpecial_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.791 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.792 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.805 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.807 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.808 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.808 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.811 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.812 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.813 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.815 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.815 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.818 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.820 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.821 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyGetDigest_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.822 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.823 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.824 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.839 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.842 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.846 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_VerifySignature_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.853 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.854 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.856 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_VerifySignature_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.860 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.875 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.876 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.878 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.878 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.878 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.883 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.889 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.890 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.891 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.893 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_EncryptDecrypt2_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.897 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.913 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.913 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.915 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.916 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.920 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.927 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.928 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.930 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTemplate_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.933 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.947 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.950 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.950 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.950 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.954 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.955 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_StirRandom_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_StirRandom_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.960 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.961 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.963 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_StirRandom_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.968 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.988 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.989 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.993 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.993 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:48.993 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.000 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.001 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.010 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.011 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.012 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.015 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.018 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.035 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.038 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.042 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.049 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.051 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.052 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECC_Parameters_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.068 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.068 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.070 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.075 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.081 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.084 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCpHash_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.098 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.113 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.113 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.116 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.120 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.127 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.128 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.130 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.139 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.154 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.155 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.157 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.157 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.162 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ChangeEPS_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.168 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.168 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:49.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ChangeEPS_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.000 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.001 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.014 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.016 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.016 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.016 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.016 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.017 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.019 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.019 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.019 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.019 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.020 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.022 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Read_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Read_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.024 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.024 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.024 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Write_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Write_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.028 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.029 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.030 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Read_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.031 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.032 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.033 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyPCR_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.034 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Write_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.036 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.050 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.053 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.057 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.057 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.063 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.064 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.066 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_ReadLock_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.082 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.096 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.099 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.103 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.103 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PP_Commands_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.109 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.110 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.110 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.112 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PP_Commands_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.152 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.167 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.169 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.170 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.170 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.170 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.172 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.174 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.175 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.176 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.181 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.182 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.183 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_ECDH_KeyGen_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.184 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.185 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.186 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PCR_Allocate_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.201 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.204 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.209 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Unseal_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Unseal_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.215 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.216 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.218 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Unseal_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.219 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.234 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.235 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.237 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.237 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.237 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.243 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.243 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Read_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Read_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.249 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.249 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.250 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.252 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Read_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.270 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.284 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.287 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.291 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.292 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.298 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.299 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.301 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyCounterTimer_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.303 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.324 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.324 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.328 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.328 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.328 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.336 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.336 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.343 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.344 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.346 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyRestart_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.373 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.374 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.389 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.390 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.390 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.390 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.392 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.393 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.393 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.393 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.397 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.397 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Create_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Create_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.398 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyTicket_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.403 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.404 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.405 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.407 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyTicket_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.407 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Create_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.414 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.429 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.432 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.432 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.433 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.437 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.444 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.444 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.445 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.447 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_WriteLock_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.453 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.467 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.468 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.470 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.475 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.482 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.483 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.485 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyNvWritten_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.519 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.534 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.537 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.537 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.537 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.541 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.541 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_GetCapability_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_GetCapability_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.547 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.548 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.550 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_GetCapability_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.555 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.556 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.571 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.573 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.573 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.573 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.578 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.578 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.579 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Sign_Prepare.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Sign_Prepare.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.585 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.585 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.585 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.585 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.586 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_PolicyAuthorize_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.588 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Sign_Prepare: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.593 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.609 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.613 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.613 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.613 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.618 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.618 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_Import_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_Import_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.624 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.625 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.628 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_Import_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.640 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.655 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.657 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.662 INFO code_coverage - load_llvm_coverage: Found 238 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/Tss2_Sys_NV_Certify_Complete.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Tss2_Sys_NV_Certify_Complete.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.668 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.669 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:39:55.671 INFO fuzzer_profile - accummulate_profile: Tss2_Sys_NV_Certify_Complete: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:40:26.524 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:40:26.527 INFO project_profile - __init__: Creating merged profile of 238 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:40:26.528 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:40:26.542 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:40:26.580 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.605 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.669 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.669 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.762 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SequenceComplete_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.870 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.871 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyDuplicationSelect_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.882 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.971 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.972 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ChangePPS_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:30.983 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.073 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.074 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.074 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_FieldUpgradeData_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.085 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.174 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.175 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.176 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EvictControl_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.276 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HMAC_Start_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.377 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.379 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyOR_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.479 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ClearControl_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.481 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.491 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.580 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EvictControl_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.592 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.682 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.684 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.684 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_LoadExternal_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.785 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Duplicate_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.888 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.890 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.890 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_AC_GetCapability_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.989 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.991 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SequenceUpdate_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:31.992 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.091 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ReadClock_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.104 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.194 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyLocality_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.298 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.301 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ChangeEPS_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.311 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.400 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.403 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.403 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Unseal_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.502 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.506 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.506 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ZGen_2Phase_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.517 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.606 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.609 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Extend_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.709 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.712 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SetCommandCodeAuditStatus_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.811 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.815 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.815 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyTicket_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.916 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.919 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.919 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyAuthValue_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:32.930 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.019 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.023 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Policy_AC_SendSelect_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.122 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ReadPublic_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.226 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.231 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EventSequenceComplete_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.241 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.331 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.335 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_FieldUpgradeStart_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.345 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.436 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_MAC_Start_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.540 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.545 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.545 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicySigned_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.555 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.644 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Vendor_TCG_Test_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.748 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.753 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyNvWritten_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.851 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.856 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SetCommandCodeAuditStatus_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.956 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.961 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.961 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_StartAuthSession_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:33.972 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.061 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.066 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Quote_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.166 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Vendor_TCG_Test_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.183 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.272 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_MakeCredential_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.376 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.382 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.382 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyOR_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.481 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.487 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_GlobalWriteLock_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.497 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.586 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyPhysicalPresence_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.691 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_RSA_Encrypt_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.796 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.802 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Clear_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.813 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.903 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Increment_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:34.921 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.010 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.016 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Extend_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.116 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_DictionaryAttackParameters_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.123 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.135 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.224 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.231 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.231 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_TestParms_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.241 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.330 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.337 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.337 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyNameHash_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.337 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.436 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.443 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SetAlgorithmSet_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.541 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.548 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyPCR_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.548 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.647 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.655 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.655 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_StartAuthSession_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.753 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.761 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyCommandCode_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.860 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.868 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.868 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_FlushContext_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.878 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.967 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.975 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ObjectChangeAuth_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:35.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.074 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ChangePPS_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.182 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.189 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.190 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_MAC_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.199 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.288 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.296 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_ReadPublic_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.306 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.395 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.403 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.403 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetCommandAuditDigest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.502 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.510 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_SetBits_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.520 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.608 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.616 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.616 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyCommandCode_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.714 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetRandom_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.733 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.822 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.830 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Quote_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.830 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.840 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.841 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.930 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.938 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.938 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_SetAuthPolicy_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:36.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.037 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.046 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_IncrementalSelfTest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.056 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.057 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.147 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.156 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.156 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Extend_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.165 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.256 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.265 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Increment_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.275 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.367 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.376 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.376 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyCounterTimer_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.386 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.474 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.484 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_MAC_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.494 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.582 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.592 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.592 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyNV_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.691 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.701 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.701 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_AC_Send_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.799 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.809 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.809 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_VerifySignature_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.910 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_ChangeAuth_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:37.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.022 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Clear_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.130 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.141 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetTime_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.240 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Reset_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.260 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.349 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.360 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Startup_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.360 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.458 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.469 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Allocate_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.567 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.577 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.578 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.675 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.686 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EventSequenceComplete_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.695 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.696 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.785 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ActivateCredential_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.895 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.906 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Extend_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:38.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.005 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.017 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyNameHash_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.115 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.126 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.126 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyGetDigest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.224 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.237 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.237 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_CertifyX509_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.248 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.336 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.348 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ClockRateAdjust_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.358 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.447 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.459 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.459 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_FieldUpgradeStart_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.468 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.558 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.570 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyAuthorizeNV_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.579 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.669 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.681 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.681 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_DefineSpace_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.681 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.691 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.781 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.793 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyAuthorize_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.892 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.905 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.905 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyLocality_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.914 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:39.915 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.004 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.017 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_StirRandom_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.116 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.129 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Certify_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.140 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.230 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.242 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ContextLoad_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.342 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.355 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyCpHash_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.454 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.467 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_FieldUpgradeData_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.565 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_AC_Send_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.677 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.691 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.691 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HierarchyChangeAuth_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.792 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.806 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.806 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_ChangeAuth_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.806 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.906 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Hash_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.931 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:40.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.022 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.036 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_UndefineSpace_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.046 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.136 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_GlobalWriteLock_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.160 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.248 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_FirmwareRead_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.361 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.375 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HMAC_Start_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.384 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.385 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.474 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.488 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ACT_SetTimeout_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.586 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.601 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SetPrimaryPolicy_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.699 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Commit_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.723 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.725 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.813 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.828 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.828 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetTestResult_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.828 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.838 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.927 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.941 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Duplicate_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.941 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.950 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:41.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.041 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Event_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.057 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.065 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.066 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.156 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.171 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetCommandAuditDigest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.181 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.269 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.285 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetSessionAuditDigest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.383 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.399 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.399 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_CertifyX509_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.409 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.502 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.518 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.518 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HMAC_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.528 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.620 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.636 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Commit_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.636 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.646 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.647 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.739 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.755 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Startup_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.766 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.856 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.872 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_DictionaryAttackLockReset_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.882 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.971 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Sign_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:42.998 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.087 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.103 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Hash_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.112 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.203 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.219 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.219 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_FirmwareRead_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.319 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_FlushContext_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.434 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.450 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.451 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyRestart_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.460 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.548 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_CreatePrimary_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.576 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.665 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.681 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Import_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.781 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.798 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SequenceComplete_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.808 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.897 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.915 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.915 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_DictionaryAttackLockReset_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:43.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.015 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.032 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.032 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ECC_Parameters_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.032 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.131 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.148 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Certify_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.247 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.264 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_MakeCredential_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.273 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.362 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ClockSet_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.380 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.389 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.478 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.495 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Shutdown_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.504 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.592 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.610 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.610 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Load_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.620 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.708 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HierarchyControl_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.736 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.824 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.842 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.842 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HierarchyControl_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.842 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.852 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.942 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.960 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.960 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EC_Ephemeral_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.960 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:44.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.060 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.079 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Read_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.090 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.179 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.198 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_AC_GetCapability_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.198 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.208 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.209 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.297 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.315 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyNV_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.416 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.435 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.435 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyPassword_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.445 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.537 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Policy_AC_SendSelect_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.567 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.659 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.680 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.680 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ECDH_ZGen_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.779 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.798 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.798 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Create_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.809 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.900 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ClockSet_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:45.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.022 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.042 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.042 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_SetAuthValue_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.042 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.142 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetTime_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.174 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.265 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.284 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ECDH_ZGen_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.383 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Rewrap_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.502 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.522 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ObjectChangeAuth_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.532 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.620 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EncryptDecrypt_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.739 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_SetAuthPolicy_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.769 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.857 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EncryptDecrypt_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.975 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.995 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SetPrimaryPolicy_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:46.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.005 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.096 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.117 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HMAC_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.215 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SetAlgorithmSet_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.246 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.335 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.356 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.356 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_IncrementalSelfTest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.365 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.454 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.475 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetCapability_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.475 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.484 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.573 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.597 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyAuthValue_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.606 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.695 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.716 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.717 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_CreatePrimary_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.727 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.816 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.838 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.838 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_MAC_Start_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.847 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.936 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.958 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.958 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Load_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:47.968 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.057 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.079 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ContextSave_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.178 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.200 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ClockRateAdjust_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.210 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.299 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.321 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_RSA_Encrypt_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.420 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_CreateLoaded_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.540 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.562 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyAuthorizeNV_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.572 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.660 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.683 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.683 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_ReadPublic_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.693 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.781 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.803 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ContextLoad_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.902 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.924 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ReadPublic_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:48.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.023 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.045 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.046 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ZGen_2Phase_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.056 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.145 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.169 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_WriteLock_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.179 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.268 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.291 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.291 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EncryptDecrypt2_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.301 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.390 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EC_Ephemeral_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.422 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.510 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.533 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.534 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_SetAuthValue_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.631 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.654 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.655 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_CertifyCreation_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.754 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.777 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.778 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_CertifyCreation_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.877 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.901 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.901 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_LoadExternal_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:49.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.001 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyPhysicalPresence_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.123 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.147 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SelfTest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.246 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.270 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_RSA_Decrypt_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.279 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.280 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.369 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_UndefineSpace_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.491 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.516 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyDuplicationSelect_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.525 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.614 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.638 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.638 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_TestParms_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.736 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_RSA_Decrypt_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.761 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.859 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.883 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicySecret_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:50.982 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.007 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.007 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyTemplate_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.017 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.106 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.131 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.131 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicySecret_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.230 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.256 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Event_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.266 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.355 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HashSequenceStart_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.479 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.505 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Reset_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.514 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.603 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.629 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HierarchyChangeAuth_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.639 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.727 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.753 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.754 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyPassword_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.852 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.878 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Certify_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:51.979 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.005 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.006 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ACT_SetTimeout_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.014 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.016 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.108 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.135 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ClearControl_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.235 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.262 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.262 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetRandom_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.271 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.361 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.388 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Write_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.486 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.513 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Rewrap_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.612 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.639 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.639 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SequenceUpdate_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.737 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.764 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.765 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_DefineSpace_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.765 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.862 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.889 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.890 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ActivateCredential_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:52.988 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.015 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.015 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_CreateLoaded_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.024 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.114 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.141 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ContextSave_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.239 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.267 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.267 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PP_Commands_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.367 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.395 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.395 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_SetBits_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.494 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.522 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_DictionaryAttackParameters_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.531 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.620 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.647 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_HashSequenceStart_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.657 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.745 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.773 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.773 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Shutdown_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.871 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.899 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.899 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicySigned_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.899 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.910 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:53.999 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.028 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_SelfTest_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.039 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.128 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.156 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetSessionAuditDigest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.256 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.285 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.285 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_UndefineSpaceSpecial_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.385 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.414 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_VerifySignature_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.512 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyGetDigest_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.639 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.668 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.668 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_ReadLock_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.677 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.765 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.794 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_EncryptDecrypt2_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.803 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.805 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.896 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_StirRandom_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.933 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:54.934 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.023 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.053 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.053 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ECC_Parameters_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.152 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.181 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyTemplate_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.191 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.192 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.283 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.313 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.313 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Read_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.322 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.323 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.412 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ChangeEPS_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.452 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.540 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.570 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyCpHash_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.668 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.698 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.699 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ECDH_KeyGen_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.797 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.827 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Read_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.926 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.956 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.956 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyPCR_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.956 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:55.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.056 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.086 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.086 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Write_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.185 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_ReadLock_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.313 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.344 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.344 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_ECDH_KeyGen_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.344 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.442 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PP_Commands_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.483 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.571 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.602 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PCR_Allocate_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.700 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.731 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Unseal_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.829 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.860 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.861 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyCounterTimer_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.870 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.871 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.961 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.993 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Read_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:56.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.094 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.125 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyRestart_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.135 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.224 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.256 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.256 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyTicket_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.256 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.266 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.355 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_WriteLock_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.397 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.485 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.517 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.517 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyNvWritten_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.517 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.615 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.647 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Create_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.746 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.778 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_GetCapability_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.788 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.877 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Sign_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:57.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.008 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.040 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.041 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_NV_Certify_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.139 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.172 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_Import_Complete/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.270 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.303 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports-by-target/20241006/Tss2_Sys_PolicyAuthorize_Prepare/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.313 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:58.401 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-icqsx7JIpK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a8w730iS6x.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lgkuRyDliE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rKrs1kff22.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IASFhn1oIb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z9EyukGJRu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jpfznakvwd.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3m7TN88oJT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-seiV7FTuU3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3m7TN88oJT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IASFhn1oIb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z9EyukGJRu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a8w730iS6x.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lgkuRyDliE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rKrs1kff22.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-icqsx7JIpK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-seiV7FTuU3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jpfznakvwd.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3m7TN88oJT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lgkuRyDliE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-icqsx7JIpK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-a8w730iS6x.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-z9EyukGJRu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jpfznakvwd.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rKrs1kff22.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-seiV7FTuU3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IASFhn1oIb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:59.971 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:59.971 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:59.971 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:59.971 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:44:59.992 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:00.048 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:00.196 INFO html_report - create_all_function_table: Assembled a total of 870 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:00.196 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:00.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:00.228 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:00.231 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:00.232 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 362 -- : 362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:00.232 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:00.233 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.229 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.536 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.537 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.601 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.777 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.780 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.783 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.786 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.787 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.787 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:01.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.022 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.022 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.083 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.084 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.183 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.184 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.187 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.187 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.190 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.190 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.190 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.421 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.421 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.479 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.479 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.573 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.574 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.576 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.576 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.579 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.580 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.580 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.580 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.818 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.818 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (293 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.873 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.873 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.974 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.975 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.978 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.981 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.981 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.981 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:02.982 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.212 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.213 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.268 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.269 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.364 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.368 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.368 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.371 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.371 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.371 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.372 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.601 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.601 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.656 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.656 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.752 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.759 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.759 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:03.999 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.000 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.058 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.058 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.158 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.162 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.165 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.165 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.165 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.166 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.394 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.452 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.452 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.547 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.551 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.551 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.554 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.554 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.554 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.555 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.790 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EvictControl_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.790 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.846 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.947 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.951 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.954 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 413 -- : 413 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.954 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:04.955 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.222 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.223 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (325 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.280 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.281 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.380 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.381 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.384 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.384 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.387 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.388 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.388 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.388 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.623 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.623 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.679 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.680 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.783 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.786 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.786 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.786 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:05.787 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.025 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.083 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.084 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.185 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.186 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.189 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.192 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.193 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.193 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.424 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.424 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.479 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.479 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.575 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.576 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.579 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.579 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.582 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.583 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.583 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.583 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.820 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadClock_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.820 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.876 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.876 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.975 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.976 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.980 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.983 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.983 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.983 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:06.984 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.212 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.212 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.270 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.270 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.364 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.369 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.372 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.373 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.373 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.600 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.600 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.657 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.657 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.752 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.753 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.756 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.759 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.760 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.760 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.992 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:07.992 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.054 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.054 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.152 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.157 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.157 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.160 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.160 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.161 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.398 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.398 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.454 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.454 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.554 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.561 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.561 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.562 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.562 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.805 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.806 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (301 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.862 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.862 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.960 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.960 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.964 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.967 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:08.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.198 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.199 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.255 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.255 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.352 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.353 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.357 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.357 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.360 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 383 -- : 383 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.360 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.361 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.605 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.605 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (303 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.661 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.661 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.759 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.764 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.766 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.767 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.767 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.767 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.994 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:09.994 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.051 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.051 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.148 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.152 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.153 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.156 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.156 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 371 -- : 371 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.156 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.157 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.394 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.394 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (293 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.450 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.550 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.551 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.555 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.558 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.558 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.790 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.790 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.847 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.848 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.945 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.946 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.950 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.953 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.954 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:10.954 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.192 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.192 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.248 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.248 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.349 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.354 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.357 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.358 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.358 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.358 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.588 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.644 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.644 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.739 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.744 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.747 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.748 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.748 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.748 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.985 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:11.985 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.040 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.140 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.141 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.145 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.145 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.148 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.148 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.149 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.381 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.382 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.439 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.439 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.536 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.542 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.544 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.545 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.545 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.546 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.777 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.777 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.833 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.833 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.931 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.932 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.937 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.939 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.940 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.940 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:12.940 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.174 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.230 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.230 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.332 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.333 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.337 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.338 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.340 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.341 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.341 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.342 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.574 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.575 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.630 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.630 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.732 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.733 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.737 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.738 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.740 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.741 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 384 -- : 384 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.741 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.742 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.990 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:13.991 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (303 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.048 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.048 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.148 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.154 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.157 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.158 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 383 -- : 383 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.158 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.158 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.404 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.405 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (301 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.461 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.461 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.560 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.561 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.565 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.565 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.568 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.569 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.569 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.569 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.798 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.799 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.853 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.853 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.949 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.950 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.955 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.955 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.958 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.958 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.958 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:14.959 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.193 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.194 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.249 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.249 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.351 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.356 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.359 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.360 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.360 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.584 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyOR_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.584 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.639 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.639 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.732 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.732 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.737 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.737 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.739 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.740 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.740 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.741 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.967 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:15.967 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.024 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.024 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.120 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.121 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.126 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.126 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.128 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.129 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.129 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.130 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.357 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.358 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.415 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.415 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.510 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.516 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.518 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.519 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 379 -- : 379 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.519 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.520 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.759 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.760 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.815 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.815 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.915 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.920 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.920 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.923 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.923 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.924 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:16.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.152 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.208 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.208 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.305 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.306 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.311 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.311 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.314 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.314 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.315 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.315 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.548 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.548 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.604 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.703 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.704 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.709 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.711 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.712 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.712 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.946 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:17.947 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.002 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.002 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.102 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.103 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.108 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.110 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.111 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.111 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.112 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.347 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.348 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.403 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.403 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.501 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.502 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.507 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.509 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.510 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.734 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.735 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.789 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.789 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.883 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.888 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.888 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.891 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.891 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.891 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:18.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.118 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.119 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.175 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.175 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.269 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.270 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.275 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.278 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.278 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.279 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.502 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.556 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.556 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.649 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.650 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.655 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.655 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.657 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.658 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.658 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.659 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.884 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.885 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.940 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:19.941 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.035 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.036 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.041 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.044 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.044 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.044 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.045 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.274 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StartAuthSession_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.274 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.329 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.329 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.423 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.424 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.429 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.432 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.432 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.433 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.663 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.663 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.717 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.717 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.815 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.816 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.821 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.824 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.824 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.824 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:20.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.051 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.052 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.108 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.108 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.208 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.209 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.215 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.218 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.218 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.459 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.517 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.517 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.621 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.622 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.628 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.628 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.630 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.631 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.631 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.632 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.860 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangePPS_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.860 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.919 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:21.919 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.012 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.013 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.019 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.022 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.022 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.022 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.023 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.250 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.250 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.306 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.306 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.402 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.403 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.409 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.411 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.412 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.412 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.412 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.638 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.638 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.693 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.693 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.787 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.788 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.794 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.794 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.796 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.797 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 375 -- : 375 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.797 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:22.798 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.036 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.037 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.093 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.093 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.201 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.201 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.204 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.204 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.204 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.205 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.429 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.430 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.485 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.485 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.578 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.579 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.585 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.585 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.587 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.588 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.589 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.812 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCommandCode_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.813 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.868 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.868 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.963 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.970 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.970 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.973 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.973 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.973 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:23.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.201 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.202 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.258 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.351 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.358 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.360 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.361 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.361 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.608 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Quote_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.608 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.662 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.662 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.760 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.761 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.767 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.769 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.770 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.770 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:24.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.001 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.002 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.057 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.057 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.160 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.167 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.167 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.170 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.170 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.171 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.171 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.405 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.405 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.461 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.461 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.557 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.557 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.563 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.563 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.566 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.566 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.567 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.792 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Extend_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.792 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.847 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.848 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.945 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.952 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.954 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.955 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.955 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:25.956 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.182 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Increment_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.182 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.241 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.241 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.340 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.341 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.347 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.350 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.350 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.350 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.351 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.585 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.585 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.639 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.640 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.739 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.746 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.746 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.748 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.749 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.749 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.750 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.983 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:26.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.038 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.038 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.137 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.138 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.144 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.147 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.147 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.147 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.148 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.382 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.382 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.438 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.438 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.537 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.538 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.544 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.547 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.547 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.547 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.775 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.775 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.830 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.830 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.923 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.930 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.932 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.933 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.933 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:27.934 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.163 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.164 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.219 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.219 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.314 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.315 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.322 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.324 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.325 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.325 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.326 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.564 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.564 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.619 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.620 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.718 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.726 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.728 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.728 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.729 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.954 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Clear_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:28.954 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.008 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.008 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.103 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.111 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.114 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.114 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.114 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:29.115 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.284 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.285 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.343 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.343 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.448 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.449 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.456 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.458 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.459 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.459 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.460 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.686 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.687 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.744 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.745 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.844 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.845 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.852 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.852 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.854 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.855 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.855 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:34.856 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.081 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.081 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.137 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.137 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.231 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.232 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.239 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.241 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.242 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.242 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.243 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.471 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.472 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.528 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.627 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.627 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.634 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.634 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.637 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.637 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.637 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.638 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.869 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.925 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:35.925 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.028 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.036 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.036 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.038 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.039 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 375 -- : 375 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.039 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.272 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EventSequenceComplete_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.272 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.328 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.328 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.427 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.428 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.434 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.435 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.438 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.438 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.439 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.669 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.670 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.724 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.724 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.822 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.822 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.829 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.829 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.832 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.832 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.832 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:36.833 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.057 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Extend_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.057 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.112 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.112 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.208 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.209 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.215 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.218 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.219 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.447 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNameHash_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.447 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.503 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.503 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.600 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.601 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.608 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.608 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.610 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.611 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.612 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.833 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.833 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.887 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.887 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.979 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.987 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.987 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.989 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.990 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.990 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:37.991 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.227 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.227 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (301 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.283 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.283 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.382 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.383 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.390 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.392 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.393 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.393 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.394 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.615 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.615 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.669 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.669 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.764 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.774 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.777 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.777 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.778 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:38.778 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.023 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.023 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.080 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.080 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.178 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.179 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.185 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.186 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.188 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.189 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.189 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.190 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.420 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.420 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.475 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.475 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.572 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.573 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.580 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.580 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.583 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.583 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 381 -- : 381 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.583 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.584 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.820 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.821 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (301 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.874 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.874 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.972 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.980 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.983 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.983 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.983 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:39.984 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.207 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.207 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.262 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.262 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.358 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.358 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.366 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.368 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.369 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.369 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.370 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.595 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyLocality_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.595 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.651 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.651 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.751 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.759 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.763 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.763 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.994 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:40.994 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.049 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.049 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.149 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.150 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.157 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.157 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.160 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.161 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.161 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.162 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.396 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.552 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.553 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.560 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.562 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.563 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.785 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.786 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.840 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.841 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.935 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.943 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.946 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.946 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.946 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:41.947 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.172 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.172 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.228 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.228 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.323 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.324 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.331 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.334 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.334 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.335 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.335 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.562 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FieldUpgradeData_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.617 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.617 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.717 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.717 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.725 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.728 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.728 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.728 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.960 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_Send_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:42.961 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.015 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.015 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.113 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.114 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.121 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.121 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.124 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.124 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.124 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.125 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.354 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.354 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.507 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.508 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.516 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.516 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.518 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.519 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.519 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.520 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.741 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ChangeAuth_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.741 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.796 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.796 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.890 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.891 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.899 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.901 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.902 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.902 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:43.903 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.132 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.132 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.188 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.188 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.287 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.296 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.299 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.300 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.300 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.301 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.521 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.522 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.576 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.576 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.670 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.670 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.678 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.678 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.681 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.681 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.681 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.682 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.905 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.905 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.962 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:44.962 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.057 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.066 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.068 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.069 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.069 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.070 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.293 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.293 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.349 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.349 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.445 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.445 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.453 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.456 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.456 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.457 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.457 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.685 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Start_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.742 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.742 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.839 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.840 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.848 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.851 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:45.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.073 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.073 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.128 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.128 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.221 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.230 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.233 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.233 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.233 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.234 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.465 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.465 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.519 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.520 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.619 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.620 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.628 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.628 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.631 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.631 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 378 -- : 378 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.632 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.632 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.872 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.926 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:46.927 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.024 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.025 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.034 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.036 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.037 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.037 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.038 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.264 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTestResult_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.265 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.320 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.415 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.416 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.423 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.424 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.426 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.427 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 373 -- : 373 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.427 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.428 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.663 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Duplicate_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.663 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.718 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.718 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.815 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.815 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.824 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.826 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.827 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.827 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:47.828 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.061 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.062 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.116 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.116 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.217 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.218 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.226 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.229 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.230 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.230 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.231 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.479 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.479 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.535 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.636 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.637 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.646 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.648 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.649 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.649 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.650 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.887 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.887 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.942 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:48.942 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.043 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.044 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.052 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.052 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.055 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.056 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 393 -- : 393 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.056 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.057 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.304 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyX509_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.304 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.359 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.359 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.458 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.459 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.468 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.468 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.470 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.471 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.471 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.472 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.704 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.704 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.759 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.759 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.856 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.857 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.865 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.868 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.868 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 370 -- : 370 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.868 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:49.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.104 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Commit_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.104 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.161 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.161 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.260 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.261 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.270 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.272 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.272 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.273 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.274 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.497 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Startup_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.497 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.552 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.552 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.653 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.663 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.663 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.665 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.666 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.666 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.667 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.893 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.893 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.949 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:50.949 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.046 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.047 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.055 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.055 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.058 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.059 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 387 -- : 387 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.059 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.060 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.303 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.303 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (304 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.358 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.358 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.457 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.458 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.466 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.466 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.469 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.470 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 362 -- : 362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.470 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.471 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.699 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Hash_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.700 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.755 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.755 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.854 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.854 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.864 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.866 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.867 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.867 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:51.868 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.098 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FirmwareRead_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.099 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.153 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.154 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.248 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.249 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.258 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.261 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.261 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.262 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.488 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_FlushContext_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.489 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.543 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.543 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.637 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.638 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.647 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.647 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.649 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.650 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.650 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.651 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.877 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.877 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.933 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:52.933 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.029 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.030 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.040 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.043 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.044 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 416 -- : 416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.044 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.045 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.309 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.310 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (326 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.365 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.365 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.464 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.465 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.475 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.478 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.478 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 418 -- : 418 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.478 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.479 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.742 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.742 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.896 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.897 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.907 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.907 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.909 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.910 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.910 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:53.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.144 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceComplete_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.145 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.201 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.201 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.301 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.312 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.315 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.315 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.315 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.316 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.543 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.543 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.597 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.692 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.693 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.702 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.705 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.705 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.705 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.706 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.947 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:54.947 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.004 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.004 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.105 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.106 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.116 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.116 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.119 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.119 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.119 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.120 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.365 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Certify_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.366 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.422 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.422 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.522 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.523 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.533 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.535 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.536 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.536 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.770 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MakeCredential_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.770 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.826 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.826 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.927 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.937 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.940 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.940 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.941 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:55.942 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.174 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.229 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.229 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.331 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.332 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.342 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.344 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.345 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.345 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.346 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.568 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.569 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.624 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.624 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.718 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.729 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.729 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.732 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.732 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 399 -- : 399 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.732 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.733 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.986 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:56.986 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (314 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.041 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.139 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.150 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.150 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.152 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.153 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.153 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.154 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.381 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.382 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.437 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.437 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.533 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.534 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.543 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.543 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.546 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.546 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:45:57.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.137 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyControl_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.138 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.196 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.196 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.295 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.296 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.306 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.309 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.309 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.309 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.541 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.541 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.597 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.694 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.695 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.705 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.707 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.708 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.708 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.709 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.940 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.941 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.995 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:02.995 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.093 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.105 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.105 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.108 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.108 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.109 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.110 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.340 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_AC_GetCapability_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.340 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.396 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.396 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.497 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.498 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.507 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.507 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.510 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.510 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.735 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNV_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.736 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.793 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.793 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.892 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.903 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.906 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.906 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.906 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:03.907 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.136 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.136 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.192 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.192 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.287 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.298 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.300 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.301 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.301 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.525 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.526 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.579 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.579 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.674 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.674 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.686 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.686 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.688 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.689 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.689 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.917 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.917 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.975 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:04.975 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.074 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.075 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.085 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.088 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.089 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 419 -- : 419 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.089 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.090 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.351 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (328 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.407 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.407 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.506 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.506 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.518 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.518 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.520 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.521 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.521 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.744 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockSet_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.799 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.799 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.905 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.906 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.908 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.909 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.909 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:05.910 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.139 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.139 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.197 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.197 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.295 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.295 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.306 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.309 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 391 -- : 391 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.309 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.557 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetTime_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.557 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.614 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.614 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.719 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.732 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.735 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.735 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 374 -- : 374 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.735 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.736 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.968 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_ZGen_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:06.968 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.024 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.024 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.123 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.124 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.135 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.138 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.138 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.138 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.364 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.364 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.419 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.419 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.516 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.517 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.527 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.527 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.529 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.530 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.530 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.758 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ObjectChangeAuth_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.758 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.813 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.813 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.907 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.919 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.922 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.922 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:07.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.153 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.153 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.208 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.208 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.308 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.321 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.324 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.324 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 362 -- : 362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.324 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.326 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.552 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.553 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.606 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.606 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.706 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.707 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.718 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.720 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.721 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.721 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.722 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.952 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:08.952 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.011 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.011 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.110 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.111 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.122 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.122 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.125 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.125 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.125 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.126 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.349 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.350 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.404 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.499 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.499 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.511 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.514 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.514 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.515 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.741 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HMAC_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.741 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.795 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.796 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.888 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.901 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.903 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.904 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.904 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:09.906 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.135 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.135 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.189 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.189 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.290 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.302 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.305 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.306 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 362 -- : 362 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.306 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.307 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.532 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.532 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.587 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.587 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.682 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.694 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.696 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.697 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.697 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.698 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.921 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.921 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.976 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:10.977 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.071 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.072 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.083 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.083 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.086 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.086 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.087 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.312 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthValue_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.313 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.367 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.368 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.460 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.461 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.472 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.475 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.476 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 420 -- : 420 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.476 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.477 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.735 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreatePrimary_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.736 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (329 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.790 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.790 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.888 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.900 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.902 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.903 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.903 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:11.904 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.129 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_MAC_Start_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.129 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.184 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.184 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.278 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.290 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.292 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.293 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.293 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.294 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.518 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Load_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.518 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.573 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.664 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.676 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.679 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.679 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.679 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.906 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.906 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.961 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:12.961 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.057 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.058 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.068 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.069 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.071 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.072 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.072 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.073 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.302 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClockRateAdjust_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.303 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.357 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.358 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.459 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.460 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.471 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.471 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.474 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.474 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 359 -- : 359 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.474 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.476 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.697 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Encrypt_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.697 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.752 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.752 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.845 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.846 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.857 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.860 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.860 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.861 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:13.862 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.107 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.108 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (312 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.163 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.163 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.262 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.275 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.278 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.278 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.278 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.280 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.500 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.500 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.554 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.554 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.647 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.648 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.659 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.662 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.663 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 373 -- : 373 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.663 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.664 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.897 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadPublic_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.897 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.952 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:14.952 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.051 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.064 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.066 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.067 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.067 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.068 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.296 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextLoad_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.296 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.352 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.352 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.452 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.452 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.464 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.466 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.467 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 393 -- : 393 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.467 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.469 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.711 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ReadPublic_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.711 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (309 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.765 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.766 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.863 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.864 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.877 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.879 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.880 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 375 -- : 375 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.880 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:15.882 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.121 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ZGen_2Phase_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.121 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.178 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.179 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.278 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.279 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.290 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.293 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.293 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.293 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.295 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.519 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.576 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.576 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.669 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.670 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.682 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.685 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.685 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 372 -- : 372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.685 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.923 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.923 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (293 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.978 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:16.978 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.077 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.077 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.089 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.092 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.093 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.093 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.321 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EC_Ephemeral_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.321 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.376 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.376 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.471 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.472 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.484 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.484 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.487 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.487 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.487 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.715 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.770 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.770 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.866 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.867 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.878 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.881 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.882 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.882 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:17.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.130 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.131 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.187 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.187 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.286 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.300 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.300 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.303 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.304 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 385 -- : 385 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.304 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.305 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.549 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CertifyCreation_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (304 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.606 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.606 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.707 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.719 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.719 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.722 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.723 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.723 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.724 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.952 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_LoadExternal_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:18.953 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.008 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.008 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.103 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.104 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.117 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.117 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.119 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.120 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.120 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.121 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.347 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.347 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.404 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.499 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.499 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.512 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.514 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.515 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.515 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.747 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.748 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.803 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.803 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.895 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.896 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.909 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.909 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.912 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.913 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 379 -- : 379 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.913 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:19.914 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.155 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.156 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.210 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.308 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.322 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.325 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.325 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.325 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.327 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.557 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.558 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.612 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.613 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.710 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.711 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.724 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.726 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.727 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.727 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.728 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.961 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:20.961 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (291 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.016 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.016 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.115 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.116 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.128 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.129 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.132 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.132 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 381 -- : 381 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.132 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.134 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.373 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_TestParms_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.373 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (299 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.428 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.428 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.525 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.526 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.539 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.542 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.542 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.542 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.544 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.772 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_RSA_Decrypt_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.772 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.829 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.829 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.926 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.926 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.939 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.941 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.942 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.942 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:21.944 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.174 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.174 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.231 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.231 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.330 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.331 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.345 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.347 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.348 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.579 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.579 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.633 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.726 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.727 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.739 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.742 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.742 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 371 -- : 371 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.743 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.744 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.980 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySecret_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:22.981 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.036 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.036 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.135 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.136 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.149 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.149 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.152 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.152 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.152 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.153 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.391 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Event_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.392 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.448 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.448 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.547 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.560 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.560 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.562 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.563 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.798 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.798 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.852 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.853 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.950 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.951 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.968 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.968 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.968 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:23.970 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.198 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Reset_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.198 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.253 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.253 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.347 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.348 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.362 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.364 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.365 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.365 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.367 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.592 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.592 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.646 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.646 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.740 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.741 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.755 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.758 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.758 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.758 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.985 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPassword_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:24.985 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.041 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.136 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.137 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.150 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.150 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.153 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.154 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 382 -- : 382 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.154 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.399 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.399 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (302 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.454 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.454 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.552 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.553 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.567 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.569 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.570 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.570 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.571 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.802 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.803 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.858 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.858 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.959 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.960 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.973 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.975 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.976 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.976 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:25.978 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.209 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ClearControl_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.210 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.266 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.266 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.364 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.364 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.378 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.381 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.381 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.383 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.609 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetRandom_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.609 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.664 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.664 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.757 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.758 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.771 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.771 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.774 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.774 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:26.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.002 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.002 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.057 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.057 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.151 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.152 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.167 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.170 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.170 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 374 -- : 374 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.170 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:27.172 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.017 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Rewrap_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.018 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (295 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.073 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.073 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.172 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.173 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.186 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.189 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.189 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.190 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.420 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SequenceUpdate_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.420 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.477 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.477 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.574 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.575 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.591 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.591 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.592 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.593 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.815 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_DefineSpace_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.815 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.871 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.871 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.967 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.981 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.981 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.983 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.984 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.984 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:32.985 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.210 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ActivateCredential_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.211 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.266 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.266 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.361 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.362 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.377 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.380 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.381 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.382 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.617 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_CreateLoaded_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.618 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.675 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.675 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.773 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.787 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.790 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.790 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.790 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:33.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.026 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ContextSave_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.027 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.083 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.084 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.182 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.183 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.197 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.199 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.200 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.200 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.201 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.423 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.423 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.477 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.477 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.568 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.569 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.582 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.585 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.585 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.585 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.816 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_SetBits_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.816 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.872 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.872 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.971 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.972 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.986 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.989 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.989 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.989 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:34.990 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.218 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.218 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (285 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.275 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.275 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.371 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.372 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.386 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.386 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.389 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.389 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.389 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.613 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_HashSequenceStart_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.613 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.669 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.669 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.762 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.763 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.778 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.780 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.781 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.781 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:35.782 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.008 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Shutdown_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.008 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.065 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.065 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.159 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.159 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.173 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.176 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.176 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 402 -- : 402 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.177 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.178 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.427 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicySigned_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.427 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (317 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.578 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.579 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.593 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.593 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.596 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.596 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.596 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.598 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.821 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_SelfTest_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.821 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.877 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.877 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.971 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.972 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.985 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.988 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.989 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.989 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:36.990 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.236 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.236 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.291 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.291 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.393 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.394 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.408 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.411 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.411 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.411 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.413 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.633 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.633 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.688 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.688 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.782 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.796 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.799 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.800 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 395 -- : 395 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.800 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:37.801 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.049 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_VerifySignature_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.050 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.106 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.205 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.206 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.221 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.223 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.224 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.224 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.225 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.449 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyGetDigest_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.450 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.503 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.504 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.597 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.598 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.612 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.614 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.615 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.615 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.841 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.841 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.896 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.896 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.995 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:38.996 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.012 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.015 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.016 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.016 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.017 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.245 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_EncryptDecrypt2_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.245 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.303 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.403 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.418 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.418 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.420 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.421 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.421 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.645 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_StirRandom_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.646 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.700 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.700 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.793 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.807 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.807 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.810 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.810 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.811 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:39.812 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.035 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECC_Parameters_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.036 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.089 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.089 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.185 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.186 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.200 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.203 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.204 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 366 -- : 366 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.204 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.205 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.432 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTemplate_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.433 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (289 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.488 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.488 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.585 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.600 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.600 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.603 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.603 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.603 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.605 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.829 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.829 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.886 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.886 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.979 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.994 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.996 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.997 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 353 -- : 353 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.997 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:40.998 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.221 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ChangeEPS_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.276 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.370 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.371 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.385 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.387 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.388 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.388 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.389 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.618 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCpHash_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.618 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.673 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.673 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.770 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.771 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.785 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.788 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.788 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.788 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:41.790 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.016 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.072 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.072 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.167 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.168 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.182 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.185 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.185 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.185 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.187 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.415 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Read_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.416 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.470 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.471 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.566 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.581 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.581 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.584 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.584 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 373 -- : 373 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.585 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.817 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyPCR_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.818 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.871 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.871 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.967 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.983 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.986 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.986 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.987 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:42.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.216 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Write_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.216 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.272 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.370 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.371 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.385 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.388 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.388 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.389 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.390 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.609 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_ReadLock_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.609 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.666 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.666 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.760 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.761 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.776 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.778 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.779 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 368 -- : 368 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.779 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:43.780 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.012 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_ECDH_KeyGen_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.013 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.067 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.068 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.166 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.167 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.182 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.185 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.185 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 367 -- : 367 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.185 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.187 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.416 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PP_Commands_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.416 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.470 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.470 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.569 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.569 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.584 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.584 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.586 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.587 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 371 -- : 371 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.587 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.588 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.817 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PCR_Allocate_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.817 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.873 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.873 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.973 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.988 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.991 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.992 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.992 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:44.993 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.218 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Unseal_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.218 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.272 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.272 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.366 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.367 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.381 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.381 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.384 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.384 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.384 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.386 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.607 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyCounterTimer_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.607 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.662 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.662 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.755 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.755 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.771 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.771 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.773 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 361 -- : 361 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.774 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.775 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:45.999 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Read_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.000 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.054 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.054 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.154 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.169 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.172 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.172 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.172 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.174 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.397 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyRestart_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.452 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.453 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.546 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.561 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.562 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.564 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.564 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 356 -- : 356 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.565 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.566 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.785 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyTicket_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.786 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (281 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.840 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.840 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.933 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.934 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.949 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.951 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.952 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 363 -- : 363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.952 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:46.953 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.180 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_WriteLock_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.181 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.235 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.235 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.335 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.352 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.352 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.354 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.355 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.355 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.356 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.579 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyNvWritten_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.579 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (280 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.633 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.728 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.729 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.743 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.746 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.747 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 417 -- : 417 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.747 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:47.748 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.009 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Create_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.010 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (327 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.065 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.065 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.164 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.164 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.179 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.180 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.182 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.183 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 357 -- : 357 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.183 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.184 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.413 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_GetCapability_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.414 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.468 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.468 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.562 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.563 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.578 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.578 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.580 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.581 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 376 -- : 376 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.581 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.582 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.819 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Sign_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.819 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (297 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.874 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.874 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.972 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.987 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.988 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.990 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.991 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 392 -- : 392 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.991 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:48.992 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.243 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_NV_Certify_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.243 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (308 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.297 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.297 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.394 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.411 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.414 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.414 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 360 -- : 360 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.414 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.416 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.649 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_Import_Complete_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.649 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.705 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.705 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.800 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.816 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.818 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.819 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 375 -- : 375 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.819 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:49.820 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:50.059 INFO html_helpers - create_horisontal_calltree_image: Creating image Tss2_Sys_PolicyAuthorize_Prepare_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:50.060 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (296 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:50.116 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:50.116 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:50.215 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:50.216 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:50.234 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:50.234 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:46:50.234 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:47:57.940 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:47:57.943 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:47:57.944 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:47:57.946 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:49:06.021 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:49:06.023 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:49:06.683 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:49:06.686 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:49:06.688 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:50:14.727 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:50:14.729 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:50:15.462 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:50:15.465 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:50:15.467 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:51:24.663 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:51:24.665 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:51:25.493 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:51:25.496 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:51:25.498 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:52:35.432 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:52:35.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:52:36.267 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:52:36.270 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:52:36.272 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:53:47.004 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:53:47.006 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:53:47.877 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:53:47.880 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:53:47.883 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:55:21.696 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:55:21.698 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:55:22.645 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:55:22.649 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:55:22.651 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:56:33.542 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:56:33.544 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:56:34.463 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:56:34.467 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:56:34.469 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:57:45.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:57:45.447 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:57:46.360 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:57:46.364 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:57:46.366 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:58:57.633 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:58:57.636 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:58:58.577 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:58:58.581 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 09:58:58.583 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:10.370 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:10.373 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:11.309 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['iesys_gen_auths', 'Tss2_MU_TPMS_ATTEST_Unmarshal', 'test_esys_setup', 'Tss2_MU_TPMS_ATTEST_Marshal', 'iesys_check_response', 'iesys_cryptossl_pk_encrypt', 'iesys_cryptossl_get_ecdh_point', 'Tss2_MU_TPM2B_SENSITIVE_Unmarshal', 'init_session_tab', 'Tss2_TctiLdr_GetInfo'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:11.552 INFO html_report - create_all_function_table: Assembled a total of 870 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:11.587 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.597 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.598 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.678 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.687 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.689 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.698 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.699 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.708 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.709 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.719 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.728 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.729 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.740 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.741 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.751 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.761 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.761 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.771 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.781 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.792 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.801 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.801 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.810 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.811 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.811 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.821 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.831 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.840 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.840 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.841 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.850 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.851 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.860 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.861 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.870 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.871 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.881 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.890 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.890 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.891 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.901 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.901 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.910 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.911 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.911 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.920 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.921 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.922 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.932 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.941 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.942 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.942 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.951 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.953 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.963 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.972 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.973 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.974 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.985 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:12.996 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.007 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.017 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.018 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.027 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.028 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.029 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.039 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.040 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.051 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.061 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.062 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.071 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.073 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.084 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.093 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.094 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.105 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.113 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.114 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.114 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.114 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.114 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.115 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.125 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.134 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.134 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.136 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.144 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.145 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.146 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.156 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.165 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.166 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.167 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.175 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.176 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.177 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.188 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.197 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.199 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.207 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.208 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.209 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.218 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.220 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.230 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.241 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.250 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.251 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.261 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.272 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.282 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.293 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.303 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.304 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.313 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.315 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.325 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.334 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.335 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.336 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.346 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.348 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.357 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.358 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.370 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.379 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.381 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.392 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.403 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.412 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.415 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.426 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.435 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.437 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.447 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.458 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.469 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.478 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.480 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.490 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.491 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.502 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.511 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.512 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.513 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.522 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.522 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.524 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.534 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.535 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.544 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.546 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.556 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.558 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.566 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.567 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.569 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.578 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.578 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.579 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.580 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.589 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.590 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.592 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.600 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.601 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.603 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.612 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.613 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.614 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.624 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.626 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.634 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.637 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.647 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.648 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.657 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.660 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.671 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.680 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.683 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.692 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.694 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.703 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.704 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.706 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.717 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.729 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.738 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.738 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.741 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.753 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.764 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.776 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.786 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.788 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.797 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.797 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.800 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.808 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.811 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.820 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.823 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.831 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.832 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.834 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.843 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.844 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.846 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.855 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.856 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.858 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.868 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.870 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.882 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.891 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.891 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.893 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.903 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.905 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.914 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.917 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.930 INFO engine_input - analysis_func: Generating input for Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.943 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.955 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.963 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.967 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.976 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.979 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.987 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.988 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.990 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:13.999 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.003 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.012 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.013 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.015 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.026 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.028 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.041 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.050 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.051 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.053 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.063 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.066 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.075 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.075 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.078 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.087 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.088 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.090 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.100 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.102 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.114 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.124 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.126 INFO engine_input - analysis_func: Generating input for Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.135 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.138 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.148 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.149 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.151 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.160 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.164 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.174 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.176 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.185 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.188 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.200 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.209 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.212 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.224 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.236 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.245 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.246 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.248 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.257 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.257 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.258 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.260 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.272 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.284 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.296 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.305 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.305 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.308 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.317 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.320 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.332 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.341 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.341 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.344 INFO engine_input - analysis_func: Generating input for Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.354 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.356 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.368 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.377 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.378 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.381 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.392 INFO engine_input - analysis_func: Generating input for Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.404 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.416 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.425 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.426 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.428 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.440 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.451 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.460 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.463 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.476 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.485 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.485 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.488 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.497 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.497 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.498 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.500 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.509 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.509 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.512 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.521 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.524 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.533 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.533 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.536 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.544 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.545 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.548 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.557 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.557 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.558 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.560 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.569 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.570 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.573 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.582 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.583 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.586 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.594 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.595 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.598 INFO engine_input - analysis_func: Generating input for Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.607 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.607 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.610 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.619 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.619 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.622 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.631 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.631 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.632 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.634 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.643 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.644 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.647 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.656 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.659 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.671 INFO engine_input - analysis_func: Generating input for Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.680 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.681 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.684 INFO engine_input - analysis_func: Generating input for Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.692 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.696 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.705 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.708 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.718 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.721 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.730 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.734 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.744 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.747 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.759 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.772 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.780 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.784 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.793 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.793 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.794 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.797 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.805 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.806 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.809 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.817 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.821 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.833 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.842 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.842 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.845 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.854 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.854 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.855 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.858 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.867 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.870 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.880 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.883 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.892 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.892 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.896 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.908 INFO engine_input - analysis_func: Generating input for Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.917 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.920 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.930 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.931 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.934 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.947 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.955 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.959 INFO engine_input - analysis_func: Generating input for Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.968 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.972 INFO engine_input - analysis_func: Generating input for Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.981 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.984 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:14.997 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.006 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.010 INFO engine_input - analysis_func: Generating input for Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.019 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.019 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.020 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.023 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.032 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.036 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.050 INFO engine_input - analysis_func: Generating input for Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.063 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.073 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.076 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.086 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.089 INFO engine_input - analysis_func: Generating input for Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.099 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.103 INFO engine_input - analysis_func: Generating input for Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.111 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.112 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.116 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.124 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.125 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.128 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.141 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.150 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.150 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.151 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.154 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.164 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.167 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.181 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.190 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.193 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.202 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.203 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.206 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.219 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.233 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.245 INFO engine_input - analysis_func: Generating input for Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.258 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.271 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.281 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.284 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.293 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.294 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.297 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.306 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.306 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.310 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.323 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.334 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.338 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.347 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.351 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.360 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.361 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.364 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.379 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.392 INFO engine_input - analysis_func: Generating input for Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.405 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.418 INFO engine_input - analysis_func: Generating input for Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.428 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.432 INFO engine_input - analysis_func: Generating input for Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.440 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.444 INFO engine_input - analysis_func: Generating input for Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: test_sys_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogLevel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: getLogFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.457 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.458 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.458 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.459 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:00:15.459 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.409 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.417 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.417 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.418 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.418 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.420 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.422 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.424 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.426 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.428 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.429 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.431 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.433 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.435 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.437 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.439 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.441 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.443 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.445 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.447 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.449 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.451 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.452 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.454 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.456 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.458 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.460 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.462 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.464 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.466 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.468 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.469 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.471 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.473 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.475 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.477 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.479 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.481 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.483 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.485 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.486 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.488 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.490 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.492 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.494 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.495 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.497 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.499 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.501 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.503 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.504 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.506 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.508 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.510 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.511 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.513 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.515 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.517 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.519 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.520 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.522 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.524 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.526 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.528 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.529 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.531 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.533 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.535 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.537 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.538 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.540 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.542 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.544 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.546 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.547 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.549 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.551 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.553 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.555 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.557 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.559 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.561 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.563 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.565 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.566 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.568 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.570 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.572 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.574 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.576 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.577 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.579 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.581 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.583 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.585 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.586 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.588 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.590 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.592 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.593 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.595 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.597 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.599 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.600 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.602 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.604 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.606 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.608 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.609 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.611 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.613 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.615 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.617 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.619 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.621 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.623 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.624 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.626 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.628 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.630 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.632 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.634 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.635 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.637 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.640 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.641 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.643 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.645 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.647 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.649 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.651 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.653 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.655 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.656 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.658 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.660 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.662 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.664 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.666 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.667 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.669 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.671 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.673 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.675 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.677 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.679 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.681 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.682 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.684 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.686 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.688 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.690 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.691 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.693 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.695 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.697 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.699 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.700 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.703 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.704 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.706 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.708 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.710 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.711 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.713 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.715 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.717 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.719 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.721 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.723 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.725 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.727 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.728 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.730 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.732 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.734 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.736 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.738 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.740 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.741 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.743 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.745 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.747 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.749 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.751 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.752 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.754 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.756 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.758 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.760 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.761 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.763 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.765 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.767 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.768 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.770 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.772 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.774 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.776 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.778 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.780 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.781 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.783 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.785 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.787 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.789 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.791 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.793 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.795 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.797 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.799 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.801 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.803 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.805 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.806 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.808 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.810 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.812 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.814 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.816 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.817 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.819 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.821 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.823 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.825 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.826 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.828 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.830 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.832 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.834 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.835 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.837 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.839 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.841 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.843 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.844 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.846 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.848 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.850 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.852 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.854 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.855 INFO annotated_cfg - analysis_func: Analysing: Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyDuplicationSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ChangePPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FieldUpgradeData_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EvictControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HMAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyOR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClearControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.966 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EvictControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_LoadExternal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Duplicate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_AC_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SequenceUpdate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ReadClock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyLocality_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ChangeEPS_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Unseal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ZGen_2Phase_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.967 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyTicket_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Policy_AC_SendSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EventSequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FieldUpgradeStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicySigned_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Vendor_TCG_Test_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNvWritten_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetCommandCodeAuditStatus_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_StartAuthSession_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Quote_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Vendor_TCG_Test_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MakeCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.968 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyOR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_GlobalWriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPhysicalPresence_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_RSA_Encrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Clear_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Increment_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Extend_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_DictionaryAttackParameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_TestParms_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNameHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetAlgorithmSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPCR_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_StartAuthSession_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCommandCode_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FlushContext_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ObjectChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ChangePPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ReadPublic_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetCommandAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_SetBits_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCommandCode_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Quote_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_SetAuthPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_IncrementalSelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Increment_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCounterTimer_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.970 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_AC_Send_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_VerifySignature_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Clear_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetTime_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Reset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Startup_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Allocate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EventSequenceComplete_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ActivateCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Extend_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNameHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyGetDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CertifyX509_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClockRateAdjust_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FieldUpgradeStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthorizeNV_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_DefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthorize_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyLocality_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_StirRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ContextLoad_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCpHash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FieldUpgradeData_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_AC_Send_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.972 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HierarchyChangeAuth_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Hash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_UndefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_GlobalWriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FirmwareRead_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HMAC_Start_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ACT_SetTimeout_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetPrimaryPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Commit_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetTestResult_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Duplicate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Event_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetCommandAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetSessionAuditDigest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CertifyX509_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HMAC_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Commit_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Startup_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_DictionaryAttackLockReset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Sign_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Hash_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FirmwareRead_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_FlushContext_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyRestart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CreatePrimary_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Import_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SequenceComplete_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_DictionaryAttackLockReset_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECC_Parameters_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MakeCredential_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClockSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Shutdown_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Load_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HierarchyControl_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HierarchyControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EC_Ephemeral_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_AC_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPassword_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Policy_AC_SendSelect_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.975 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECDH_ZGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Create_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClockSet_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_SetAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetTime_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECDH_ZGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Rewrap_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ObjectChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.976 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EncryptDecrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_SetAuthPolicy_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EncryptDecrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetPrimaryPolicy_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HMAC_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SetAlgorithmSet_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_IncrementalSelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetCapability_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthValue_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CreatePrimary_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_MAC_Start_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Load_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ContextSave_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClockRateAdjust_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_RSA_Encrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CreateLoaded_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthorizeNV_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.978 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ContextLoad_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ReadPublic_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ZGen_2Phase_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_WriteLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EncryptDecrypt2_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EC_Ephemeral_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_SetAuthValue_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CertifyCreation_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CertifyCreation_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_LoadExternal_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPhysicalPresence_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SelfTest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_RSA_Decrypt_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_UndefineSpace_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyDuplicationSelect_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_TestParms_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_RSA_Decrypt_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicySecret_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyTemplate_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.980 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicySecret_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Event_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HashSequenceStart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Reset_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HierarchyChangeAuth_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPassword_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Certify_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ACT_SetTimeout_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ClearControl_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetRandom_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Write_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Rewrap_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SequenceUpdate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_DefineSpace_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ActivateCredential_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_CreateLoaded_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.982 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ContextSave_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PP_Commands_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_SetBits_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_DictionaryAttackParameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_HashSequenceStart_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Shutdown_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicySigned_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_SelfTest_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetSessionAuditDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_UndefineSpaceSpecial_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_VerifySignature_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyGetDigest_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ReadLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_EncryptDecrypt2_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_StirRandom_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECC_Parameters_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyTemplate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.984 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ChangeEPS_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCpHash_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECDH_KeyGen_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Read_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyPCR_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Write_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_ReadLock_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_ECDH_KeyGen_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PP_Commands_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.985 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PCR_Allocate_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Unseal_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyCounterTimer_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Read_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyRestart_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyTicket_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_WriteLock_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyNvWritten_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Create_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_GetCapability_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Sign_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_NV_Certify_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_Import_Complete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:16.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/tpm2-tss/reports/20241006/linux -- Tss2_Sys_PolicyAuthorize_Prepare Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.010 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.060 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.110 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.157 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.205 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.253 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.302 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.350 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.399 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.447 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.494 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.543 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.590 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.639 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.687 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.734 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.783 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.832 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.880 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.928 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:17.976 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.025 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.074 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.123 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.172 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.221 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.270 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.320 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.368 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.417 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.466 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.515 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.565 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.614 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.664 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.712 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.761 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.812 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.862 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.911 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:18.961 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.010 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.059 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.157 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.205 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.253 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.301 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.349 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.397 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.445 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.493 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.541 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.639 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.688 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.736 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.784 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.831 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.879 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.929 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:19.978 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.026 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.076 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.125 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.175 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.225 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.274 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.325 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.374 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.423 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.473 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.522 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.571 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.622 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.671 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.718 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.766 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.816 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.864 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.912 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:20.959 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.008 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.057 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.105 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.154 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.202 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.249 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.298 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.349 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.397 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.447 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.495 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.543 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.591 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.640 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.690 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.739 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.789 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.838 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.888 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.938 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:21.988 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.038 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.089 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.139 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.189 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.238 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.289 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.339 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.388 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.438 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.487 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.536 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.586 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.634 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.683 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.731 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.780 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.831 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.880 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.930 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:22.979 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.029 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.078 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.128 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.177 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.226 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.275 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.323 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.373 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.422 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.471 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.520 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.570 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.619 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.668 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.717 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.767 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.815 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.864 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.913 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:23.962 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.012 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.061 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.111 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.162 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.212 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.263 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.314 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.363 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.413 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.462 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.512 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.561 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.610 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.659 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.709 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.759 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.807 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.856 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.907 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:24.957 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.007 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.058 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.107 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.158 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.210 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.261 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.310 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.361 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.411 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.461 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.510 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.559 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.608 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.657 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.706 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.755 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.805 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.856 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.906 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:25.955 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.005 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.055 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.107 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.158 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.208 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.259 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.309 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.358 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.407 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.456 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.505 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.554 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.602 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.652 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.701 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.750 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.800 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.849 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.898 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.948 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:26.998 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.046 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.095 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.144 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.192 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.241 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.291 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.340 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.390 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.438 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.487 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.536 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.586 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.634 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.683 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.732 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.781 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.828 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.875 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.922 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:27.971 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.020 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.069 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.118 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.167 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.216 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.266 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.316 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.365 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.415 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.465 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.514 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.563 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.612 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.661 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:01:28.704 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:11:31.097 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:22.962 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:22.962 INFO debug_info - create_friendly_debug_types: Have to create for 1382351 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:26.867 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:26.887 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:26.909 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:26.932 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:26.954 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:26.977 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:26.998 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.021 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.044 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.066 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.088 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.111 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.134 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.156 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.178 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.200 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.223 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.246 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.271 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.292 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.315 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.337 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.359 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.382 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.404 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.429 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.450 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.473 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.495 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.517 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.540 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.563 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.586 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.608 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.634 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.656 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.677 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.699 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.722 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.744 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.766 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.789 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.811 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.833 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.857 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.879 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.902 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.925 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.947 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.970 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:27.994 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.016 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.039 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.062 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.085 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.108 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.131 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.154 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.176 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.199 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.222 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.244 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.267 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.291 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.314 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.337 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.359 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.383 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.405 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.435 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.457 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.480 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.502 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.524 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.547 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.571 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.595 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.619 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.642 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.666 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.690 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.714 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.739 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.763 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.787 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.810 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.834 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.857 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.882 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.902 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.923 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.944 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.965 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:28.985 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.006 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.026 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.046 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.066 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.086 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.106 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.126 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.147 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.168 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.187 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.207 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.226 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.246 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.267 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.286 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.307 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.326 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.347 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.366 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.386 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.407 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:29.427 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.561 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.581 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.603 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.622 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.644 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.665 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.685 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.705 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.725 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.746 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.765 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.787 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.807 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.827 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.848 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.868 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.888 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.909 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.930 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.950 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.970 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:35.991 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.012 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.047 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.067 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.087 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.108 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.128 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.148 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.169 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.191 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.210 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.230 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.250 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.270 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.291 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.313 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.333 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.353 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.374 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.394 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.414 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.434 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.455 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.475 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.494 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.515 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.535 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.557 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.579 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.598 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.619 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.638 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.658 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.679 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.700 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.720 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.740 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.760 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.780 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.800 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.819 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.840 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.860 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.880 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.900 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.920 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.940 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.962 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:36.983 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.003 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.023 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.044 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.065 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.086 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.106 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.126 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.146 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.166 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.187 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.207 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.229 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.249 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.269 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.289 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.310 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.330 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.351 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.372 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.392 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.413 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.434 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.455 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.479 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.502 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.525 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.548 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.571 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.594 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.617 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.641 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.664 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.689 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.711 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.735 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.757 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.782 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.805 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.828 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.852 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.874 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.897 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.921 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.944 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.967 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:37.989 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.014 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.037 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.060 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.085 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.109 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.133 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.156 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.179 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.202 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.226 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.248 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.271 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.295 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.318 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.341 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.365 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.389 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.411 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.434 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.456 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.479 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.502 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.526 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.549 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.571 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.594 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.616 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.638 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.662 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.685 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.708 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.731 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.754 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.776 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.799 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.823 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.846 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.871 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.895 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.919 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.940 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.964 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:38.987 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.010 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.034 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.057 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.080 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.152 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.176 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.200 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.222 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.245 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.268 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.291 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.315 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.337 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.361 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.384 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.409 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.432 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.457 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.479 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.501 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.524 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.546 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.570 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.593 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.616 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.638 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.660 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.683 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.706 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.729 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.752 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.775 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.797 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.820 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.842 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.865 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.890 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.912 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.935 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.957 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:39.980 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.003 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.027 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.050 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.073 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.096 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.119 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.142 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.166 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.190 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.214 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.236 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.259 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.282 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.305 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.329 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.352 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.376 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.399 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.422 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.445 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.469 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.492 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.514 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.537 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.559 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.583 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.605 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.629 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.652 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.674 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.697 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.720 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.743 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.766 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.789 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.812 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.835 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.858 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.880 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.903 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.927 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.950 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.973 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:40.996 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.020 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.043 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.068 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.091 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.114 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.137 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.160 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.183 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.207 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.231 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.254 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.276 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.299 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.321 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.345 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.369 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:41.392 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.155 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.179 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.202 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.225 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.250 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.272 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.296 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.319 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.342 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.365 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.388 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.412 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.435 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.458 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.481 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.504 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.527 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.551 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.574 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.597 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.620 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.643 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.667 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.689 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.713 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.736 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.759 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.783 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.805 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.828 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.852 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.875 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.899 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.922 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.944 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.968 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:48.993 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.016 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.040 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.063 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.086 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.111 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.134 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.160 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.183 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.206 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.229 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.252 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.276 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.300 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.323 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.346 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.369 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.392 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.415 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.440 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.463 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.487 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.509 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.532 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.555 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.578 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.603 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.625 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.648 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.670 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.693 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.716 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.740 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.763 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.785 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.808 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.831 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.854 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.878 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.898 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.919 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.940 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.961 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:49.982 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.003 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.025 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.047 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.068 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.090 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.111 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.131 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.153 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.173 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.194 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.215 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.236 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.258 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.281 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.302 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.324 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.347 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.369 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.390 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.412 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.434 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.455 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.475 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.496 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.517 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.538 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.560 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.581 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.603 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.625 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.648 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.671 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.694 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.718 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.741 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.763 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.786 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.809 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.833 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.857 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.882 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.905 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.928 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.951 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:50.976 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.001 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.025 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.049 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.072 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.096 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.119 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.143 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.168 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.191 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.214 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.238 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.262 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.285 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.310 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.333 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.356 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.380 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.403 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.426 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.450 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.473 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.497 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.519 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.543 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.568 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.593 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.618 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.643 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.668 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.692 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.717 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.741 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.768 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.792 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.817 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.841 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.865 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.890 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.916 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.941 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.965 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:51.990 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:52.013 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:52.037 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:52.061 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:52.085 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:52.109 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:52.133 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:52.157 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:12:52.181 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:00.128 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/util/log.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/sysapi_util.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/main-sys.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/sysapi_util.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tcti-common.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/base-types.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/integration/test-common.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tctildr.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-tcti/tctildr-dl.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_context.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_crypto.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_iutil.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpm2b-types.c ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpma-types.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpms-types.c ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpmt-types.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpmu-types.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-mu/tpml-types.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.329 INFO analysis - _extract_test_information_cpp: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.329 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.330 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.331 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-roundf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.331 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Zp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.331 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.332 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-erf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.332 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unilbrk/test-u8-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.332 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-remainderl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.332 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn_file_actions_addfchdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.333 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-uchar-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.333 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-exp2f.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.333 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.333 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtod1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.333 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-select-fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.334 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-carray_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.334 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expm1f-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.334 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u16-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.334 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.335 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-iconv-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.335 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.335 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-joiningtype_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.335 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.336 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbscspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.336 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fabsl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.336 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.336 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sigpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.336 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strchrnul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.337 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.337 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/main-sys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.337 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/TPMU-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.337 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.338 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwbrk/test-ulc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.338 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.338 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expm1l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.338 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_S.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.338 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.339 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cbrtf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.339 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.339 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Po.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.340 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-intprops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.340 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cosf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.340 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.340 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-lgamma.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.341 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logbl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.341 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-i2c-ftdi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.341 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.342 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-arctwo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.342 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u16-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.342 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.342 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-spi-ftdi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.343 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.343 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.343 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.343 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.343 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log10f.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.344 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hypotl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.344 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.344 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unilbrk/test-u8-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.344 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hypotf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.344 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32rtomb-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.345 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmaf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.345 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ilogbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.345 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.345 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbspcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.345 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.346 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-areadlinkat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.346 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rbtree_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.346 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-combiningclass_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.346 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logbf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.347 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-iconv-utf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.347 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.347 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.347 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.347 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.348 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.348 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.348 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.348 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.348 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.349 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sqrtl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.349 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cosl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.349 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.349 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ldexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.350 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_variation_selector.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.350 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.350 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u32-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.350 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-poll-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.350 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sendto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.351 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.351 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsnrtoc32s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.351 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.351 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-remove.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.352 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u16-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.352 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/UINT16-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.352 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-limits-h-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.352 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.352 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.353 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.353 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hypot-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.353 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logb-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.353 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.354 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-locale-language.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.354 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-uc-gbrk-prop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.354 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fwritable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.354 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.355 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.355 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-float-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.355 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-nfkc-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.355 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log10.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.355 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isinf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.356 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-truncf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.356 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.356 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-iswdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.356 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-hashsequencestart.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.356 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.357 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.357 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.357 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-change-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.357 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.358 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-signal-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.358 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.358 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_changes_when_casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.358 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.358 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-firmware-read.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.359 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.359 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.359 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-signbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.359 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.359 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sinhf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.360 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.360 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.360 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-swtpm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.361 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-u32-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.361 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expm1f.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.361 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.361 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32stombs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.362 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fstrcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.362 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u8-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.362 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wcwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.362 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.363 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-di-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.363 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-quote-destructive.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.363 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-truncf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.363 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.363 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-floor-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.364 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-assert-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.364 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-roundf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.364 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.364 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-freadptr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.365 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.365 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hard-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.365 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-create-loaded.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.366 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-integer_length.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.366 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.366 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.366 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fchmodat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.367 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.367 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.367 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.367 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-frexpl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.368 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/CommonPreparePrologue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.368 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.368 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-libtextstyle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.368 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sinl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.368 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.369 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.369 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-copy-acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.369 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.370 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.370 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.370 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.370 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-tr-getName.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.370 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-make-credential.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.371 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.371 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-tsearch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.371 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.371 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.372 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.372 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fcntl-safer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.372 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.372 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_arabic_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.372 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xstrtoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.373 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_No.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.373 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.373 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.374 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.374 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.374 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.374 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.375 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_ascii_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.375 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.375 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_LC.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.375 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-u32-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.375 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pty-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.376 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-hmac-sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.376 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.376 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fchmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.376 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.377 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.377 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.377 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.377 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-u8-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.377 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.378 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-langinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.378 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-spawn-pipe-child.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.378 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u8-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.378 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.379 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-sy_c_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.379 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stddef-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.379 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-spawn-pipe-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.379 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniname/test-uninames.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.380 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-copy-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.380 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.380 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u32-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.381 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_P.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.381 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-glob.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.381 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.382 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-version-etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.382 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.382 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.382 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.383 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-time-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.383 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/lib/unictype/bidi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.383 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.383 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fcntl-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.384 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-object-changeauth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.384 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.384 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.384 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.385 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.385 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-sy_java_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.385 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_common_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.385 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pathmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.385 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-asin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.386 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.386 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.386 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-float.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.386 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/main-fapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.387 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.387 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.387 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.388 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getlogin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.388 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.388 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.388 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.389 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.389 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.389 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.389 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-certify.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.390 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wctype-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.390 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-tanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.390 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.390 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rijndael.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.391 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.391 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-ulc-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.391 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.391 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_join_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.391 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-ext-public-key.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.392 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.392 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.392 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.392 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-closein.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.393 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-trunc-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.393 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-lock.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.393 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hypot.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.393 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u8-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.394 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_wait-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.394 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.394 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-act-set-timeout.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.394 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.395 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.395 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-futimens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.395 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.395 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.395 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.396 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ldexp-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.396 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtold1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.396 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-quote.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.396 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-faccessat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.396 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-floor2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.397 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.397 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-regex-quote.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.397 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-safe-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.397 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-trunc2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.398 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u16-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.398 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.398 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.398 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expm1l-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.398 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-ulc-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.399 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.399 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-remainderl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.399 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread_sigmask1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.399 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-utime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.399 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-search.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.400 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-array_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.400 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ldexpf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.400 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.400 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.401 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.401 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ceil1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.401 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-parse-datetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.401 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32srtombs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.401 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Cf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.402 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-provisioning-error.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.402 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_not_a_character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.402 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbschr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.402 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32snrtombs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.402 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fprintf-posix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.403 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-modf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.403 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.403 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread_sigmask2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.403 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.404 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.404 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sh-quote.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.404 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.404 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-utimensat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.404 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-setlocale_null-mt-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.405 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-atexit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.405 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mkfifoat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.405 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.405 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ftell.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.406 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u8-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.406 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.406 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.406 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.407 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-term-style-control-hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.407 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-frexp-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.407 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-byteswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.407 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_xid_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.407 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.408 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.408 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getsockname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.408 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-spawn-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.408 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_unassigned_code_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.409 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hypotl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.409 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.409 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.409 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-nfkd-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.409 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ldexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.410 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.410 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tctildr-getinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.410 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-thread_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.410 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.411 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.411 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.411 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-exp2l-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.411 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xfprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.411 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.412 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwbrk/test-u32-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.412 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pipe-filter-ii1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.412 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.412 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ceil2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.412 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-set-mode-acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.413 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-close.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.413 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-arpa_inet-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.413 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.413 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_xid_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.414 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.414 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_boundary_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.414 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.414 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32iscntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.414 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.415 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.415 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.415 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Nd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.415 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ctype-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.415 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.416 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn_file_actions_addclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.416 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_left_to_right.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.416 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.416 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-netinet_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.417 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-atanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.417 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread-rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.417 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsrtowcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.417 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-monetary-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.418 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-forkpty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.418 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nonblocking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.418 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.418 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-freadptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.418 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.419 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-bidi_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.419 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.419 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-setlocale_null-mt-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.419 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-time-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.420 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.420 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Mc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.420 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdlib-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.420 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.420 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-clear.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.421 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_extender.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.421 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.421 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/main-esys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.421 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.421 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-readtokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.422 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-bidi_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.422 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.422 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-memmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.422 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-spawn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.423 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32isspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.423 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.423 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread-tss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.423 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-recvfrom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.423 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.424 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fseeko.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.424 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getopt-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.424 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.424 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.424 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tctildr-dl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.425 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fabsl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.425 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-passfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.425 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.425 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-u32-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.426 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_dash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.426 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-thrd_current.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.426 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.426 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-json.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.427 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-joininggroup_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.427 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.427 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-ulc-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.427 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.427 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-i-ring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.428 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-exclude.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.428 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.428 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.428 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vdprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.428 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.429 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-symlinkat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.429 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-roundf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.429 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.429 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-joiningtype_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.430 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-tpm-tests.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.430 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log1pl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.430 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-freading.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.430 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_currency_symbol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.430 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.430 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wctype-h-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.431 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.431 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_ignorable_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.431 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.431 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.432 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-vendor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.432 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.432 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isnanl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.432 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbmemcasecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.432 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.433 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-hmac-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.433 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dirent-safer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.433 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-canonicalize-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.433 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u32-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.434 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-block_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.434 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-func.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.434 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.434 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_other_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.435 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_socket-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.435 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hmac-md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.435 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-u16-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.435 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.436 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fabsf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.436 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-freadseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.436 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-j1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.436 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.436 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-statat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.437 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fopen-safer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.437 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ceilf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.437 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.437 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.438 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.438 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-chown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.438 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getaddrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.438 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.438 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.439 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log10l-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.439 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdarg-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.439 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-exp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.439 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_utsname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.439 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ino-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.440 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.440 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.440 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_cntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.440 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-resubmissions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.441 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wctype-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.441 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.441 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dprintf-posix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.441 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.442 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.442 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.442 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-mssim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.442 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.442 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u32-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.443 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-assert-h-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.443 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_time-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.443 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-import.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.443 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hmac-sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.443 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdio-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.444 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.444 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getgroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.444 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.444 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.445 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.445 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unilbrk/test-ulc-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.445 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.446 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.446 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-scratch-buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.446 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-sequence-finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.446 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_other_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.447 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fma2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.447 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.447 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-canonicalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.447 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-round-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.447 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.448 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-argmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.448 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-erfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.448 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.448 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-hmac-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.449 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.449 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-self-test.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.449 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.450 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u16-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.450 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-utimens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.450 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stddef.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.450 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.451 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.451 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.451 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.451 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_changes_when_casemapped.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.452 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fnmatch-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.452 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_pattern_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.452 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.452 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-argp-version-etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.452 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.453 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.453 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.453 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmaf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.453 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-quotearg-simple.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.454 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Mn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.454 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-joininggroup_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.454 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.454 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/UINT64-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.455 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbrtowc-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.455 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u32-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.455 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.455 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.455 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-inttypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.456 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sinh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.456 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-joiningtype_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.456 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unilbrk/test-u16-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.456 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.456 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.457 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-macsequencestart.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.457 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vsnprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.457 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u8-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.457 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-nv-increment.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.458 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwidth/test-uc_width2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.458 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.458 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.458 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-copysignl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.459 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.459 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.459 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-memrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.459 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-j0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.459 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.460 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-unistd-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.460 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strings-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.460 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-printf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.460 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-math-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.460 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.461 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-create-policy-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.461 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wcrtomb-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.461 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.461 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.462 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-evict-ctrl.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.462 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-creat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.462 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-striconveha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.462 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.463 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-openpty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.463 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u16-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.463 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.463 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwbrk/test-u16-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.463 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-save-and-load-context.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.464 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sqrtf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.464 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fnmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.464 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-float-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.464 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.464 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fabs-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.465 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-ima-eventlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.465 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.465 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-clear-control.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.465 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u16-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.466 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-system-fuzzing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.466 INFO analysis - _extract_test_information_cpp: /tmp/ibmtpm1661/src/AttestationCommands.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.466 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.467 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hypotf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.467 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-pcr-extension.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.467 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.467 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-i2c-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.467 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.468 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.468 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u8-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.468 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.468 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_soft_dotted.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.468 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.469 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-combiningclass_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.469 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_resource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.469 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.469 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-integer_length_ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.469 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.470 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.470 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Cs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.470 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dirname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.470 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Me.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.471 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-create-session-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.471 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ceil-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.471 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.471 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fchownat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.471 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwidth/test-u16-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.472 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-system-quote-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.472 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.472 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-limits-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.472 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-get-capability.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.473 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-timespec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.473 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.473 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.473 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.474 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-md4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.474 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-renameat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.474 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.475 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.475 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unilbrk/test-ulc-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.475 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_arabic_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.475 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wcsrtombs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.475 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.476 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-qsort_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.476 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-flock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.476 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.476 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fcntl-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.476 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isfinite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.477 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.477 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.477 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-u8-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.477 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nl_langinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.478 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.478 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.478 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-stir-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.478 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.478 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-utime-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.479 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.479 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.479 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-commit.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.479 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.479 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-printf-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.480 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-device.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.480 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-certify-creation.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.480 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-second-provisioning.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.480 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u8-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.481 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.481 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Lo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.481 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.481 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-filevercmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.482 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strfmon_l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.482 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.482 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_changes_when_uppercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.482 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.483 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.483 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_types-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.483 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-get-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.483 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unilbrk/test-u16-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.484 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getcwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.484 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log1p-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.484 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-uc_toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.484 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.485 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.485 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-areadlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.485 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/TPMA-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.485 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32isupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.486 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-cmd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.486 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-uc-is-grapheme-break.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.486 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.486 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.486 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.487 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-inttypes-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.487 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.487 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Co.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.487 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.487 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.488 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-floorf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.488 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32isalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.488 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-floorf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.488 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.489 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.489 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fbufmode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.489 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.489 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-trunc1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.490 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.490 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_diacritic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.490 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.490 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fstatat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.490 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-linkedhash_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.491 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.491 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.491 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_N.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.491 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u32-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.492 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-setlocale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.492 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.492 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-langinfo-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.492 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sameacls.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.493 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/UINT32-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.493 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.493 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.493 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fabs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.493 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-astrxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.494 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-thrd_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.494 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.494 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-field-upgrade.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.494 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wchar-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.495 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.495 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.495 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mknod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.495 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-certifyX509.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.495 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-count-trailing-zeros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.496 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.496 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-math-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.496 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.496 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_ideographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.496 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-u16-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.497 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-idpriv-droptemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.497 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.497 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dup-safer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.497 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-iconvme.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.498 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fflush2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.498 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.498 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-get-rusage-data.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.498 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-environ.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.498 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log10l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.499 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-check-ima-log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.499 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-hmac-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.499 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xstrtoumax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.499 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-array-mergesort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.499 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.500 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.500 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.500 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.500 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.501 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.501 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwidth/test-u32-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.501 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.501 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.501 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.502 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.502 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sysexits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.502 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.502 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fma1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.502 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-_Exit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.503 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_alnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.503 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.503 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getrusage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.503 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-setlocale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.504 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pipe-filter-gi2-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.504 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32islower.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.504 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-userspec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.504 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nonblocking-pipe-child.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.505 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/TPMS-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.505 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-bitrotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.505 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fdopendir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.505 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.505 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.506 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.506 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-btoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.506 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tss2_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.506 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-tanhf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.507 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.507 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-link.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.507 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_case_ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.507 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-open.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.507 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nstrftime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.508 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.508 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.508 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.508 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.508 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dirent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.509 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-get-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.509 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.509 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-tpm-properties.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.509 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tctildr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.510 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.510 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-utime-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.510 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.510 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u32-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.510 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.511 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbmemcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.511 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u16-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.511 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdbool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.511 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.512 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_other_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.512 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-des.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.512 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-crypto.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.512 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.512 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.513 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.513 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Cn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.513 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-nv-extend.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.513 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.514 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ctype-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.514 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-round1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.514 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.514 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.515 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ceilf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.515 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-roundl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.515 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_other_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.515 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.515 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ttyname_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.516 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-tanh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.516 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdalign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.516 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.516 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.517 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.517 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.517 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-calloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.517 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.517 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.518 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.518 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logbl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.518 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.518 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.519 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.519 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.519 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-duplicate.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.519 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.519 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.520 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-areadlinkat-with-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.520 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.520 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.520 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32isprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.520 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.521 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-acosf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.521 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getopt-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.521 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.521 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ffsl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.522 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wchar-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.522 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_quotation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.522 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rbtree_oset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.522 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-errno-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.523 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-exp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.523 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-nfd-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.523 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.523 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cbrtl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.523 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.524 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.524 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.524 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rintl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.524 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/test_tss2_rc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.524 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.525 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.525 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u32-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.525 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.525 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.526 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-change-eps.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.526 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.526 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.526 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-joininggroup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.527 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.527 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.527 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.527 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-remainderf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.527 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.528 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log1pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.528 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.528 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-pcr-basic.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.528 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-errno-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.528 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-select.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.529 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.529 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.529 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.530 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.530 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-imaxabs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.530 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.530 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fpurge.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.530 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32rtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.531 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.531 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-search-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.531 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_block_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.531 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_ids_binary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.531 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.532 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-audit.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.532 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.532 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sqrtf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.532 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.532 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-floorl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.533 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-uchar-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.533 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strsignal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.533 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.533 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_changes_when_titlecased.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.534 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-glob-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.534 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log2f-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.534 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ptsname_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.534 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.535 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_grapheme_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.535 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.535 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-atan2f.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.535 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_radical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.535 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-freopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.536 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ldexpl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.536 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/TPM2B-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.536 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.536 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fpending.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.537 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.537 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-snprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.537 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbspbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.537 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.537 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ftello3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.538 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.538 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.538 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expm1-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.538 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isnand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.538 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Z.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.539 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.539 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-thread_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.539 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-string-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.539 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.539 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-y0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.540 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdarg-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.540 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pipe2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.540 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.540 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-arcfour.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.541 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.541 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Pi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.541 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.541 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.542 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.542 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-compat-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.542 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.542 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.542 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-getpollhandles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.543 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.543 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hash_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.543 INFO analysis - _extract_test_information_cpp: /tmp/ibmtpm1661/src/Attest_spt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.543 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.544 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.544 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.544 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expm1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.544 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.544 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.545 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_decimal_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.545 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsnrtowcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.545 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sinf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.545 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-decdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.546 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.546 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.546 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.546 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.546 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-rijndael.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.547 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-start-auth-session.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.547 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log1pl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.547 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-openat-safer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.547 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.547 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.548 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-tan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.548 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.548 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.548 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-nv-readwrite.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.548 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xstrtoul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.549 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nonblocking-socket-child.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.549 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdlib-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.549 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtoimax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.549 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vasprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.550 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-termios.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.550 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.550 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.550 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwidth/test-u32-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.551 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.551 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-get-time.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.551 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isnand-nolibm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.551 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.552 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.552 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.552 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sethostname1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.552 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fdutimensat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.552 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-ac-send.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.553 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-linkedhash_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.553 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_segment_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.553 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.554 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.554 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getndelim2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.554 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u8-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.554 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.554 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.555 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-thread_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.555 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.555 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nextafter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.555 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-base32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.556 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.556 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.556 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.556 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-frexpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.556 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-truncf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.557 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nonblocking-socket-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.557 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_other_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.557 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-spi-ltt2go.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.557 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-tpm-rcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.558 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.558 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-tss.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.558 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.558 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.559 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_other_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.559 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u16-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.559 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.559 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-asinf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.559 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.560 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-file-has-acl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.560 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmodl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.560 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.560 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-chdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.560 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-term-style-control-yes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.561 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-ulc-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.561 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-xvasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.561 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-exp-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.561 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-obstack-printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.562 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.562 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getlogin_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.562 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.562 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u8-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.562 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.563 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.563 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-readlinkat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.563 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log10-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.563 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwidth/test-u8-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.564 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.564 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-ima-fuzzing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.564 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-tcti-rcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.564 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.564 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sqrtl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.565 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-spidev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.565 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.565 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.565 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fwriting.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.566 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.566 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-get-rusage-as.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.566 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.566 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-printf-posix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.566 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-times.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.567 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.567 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_sentence_terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.567 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tctildr-nodl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.567 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.568 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-info.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.568 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.568 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.568 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.568 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.569 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Zs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.569 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-unlockpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.569 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.569 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hash_set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.570 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-nfc-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.570 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.570 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.570 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.570 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.571 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ignore-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.571 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.571 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.571 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-quotearg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.571 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-combiningclass_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.572 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.572 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.572 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-parse-duration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.572 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u8-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.573 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fseeko3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.573 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.573 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.573 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log1p.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.574 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.574 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-yesno.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.574 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hmac-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.574 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/TPML-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.575 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-policy-password.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.575 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-imaxdiv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.575 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ieee754-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.575 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cbrt-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.575 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.575 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-hmac-md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.576 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn_file_actions_adddup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.576 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.576 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmal-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.576 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-policy-template.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.577 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.577 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.577 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ilogbf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.577 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.577 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.578 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.578 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.578 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-modff-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.578 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.578 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-uninorm-filter-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.579 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log1pf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.579 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-verify-signature.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.579 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.579 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pipe-filter-gi2-child.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.579 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.580 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.580 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.580 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.580 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.580 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.581 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dup3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.581 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-unseal.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.581 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posixtm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.581 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.581 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fabsf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.582 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.582 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_zero_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.582 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.582 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.583 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.583 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cosh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.583 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/dlopen-fail.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.583 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logbf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.583 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.584 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn_file_actions_addchdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.584 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.584 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.584 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.584 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-copysign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.585 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rintl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.585 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/CopyCommandHeader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.585 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-bidi_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.586 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.586 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32isdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.586 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwbrk/test-u8-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.586 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.587 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.587 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.587 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.587 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Pc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.587 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-memcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.588 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-array_omap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.588 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u16-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.588 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.588 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-poll-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.589 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.589 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.589 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.589 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.589 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.590 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-btowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.590 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-eventlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.590 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-bidi_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.590 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmodf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.591 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_non_spacing_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.591 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_hyphen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.591 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32isxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.591 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-atanl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.591 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.592 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.592 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.592 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.592 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmodf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.593 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.593 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.593 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Nl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.593 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-unlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.593 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xvasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.594 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.594 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-floorl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.594 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.594 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-uname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.594 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.595 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-argv-iter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.595 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-modfl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.595 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-unlinkat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.595 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.596 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.596 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-pcr-test.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.596 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32isalnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.596 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nl_langinfo-mt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.596 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-freopen-safer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.597 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-copysignf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.597 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-ac-getcapability.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.597 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.597 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-nv-certify.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.598 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.598 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.598 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-call_once.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.598 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_other_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.598 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-threads-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.599 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.599 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.599 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_lower.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.599 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.600 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-verify-try.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.600 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-powf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.600 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_changes_when_lowercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.600 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-locale-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.600 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.601 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.601 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.601 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ffs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.601 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtoumax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.602 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-renameatu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.602 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_xdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.602 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-memchr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.602 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.602 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ceill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.603 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.603 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.603 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-popen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.603 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rintf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.603 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.604 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-bidi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.604 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-memcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.604 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-grantpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.604 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-coshf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.604 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-read-clock.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.605 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-striconveh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.605 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.605 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-count-one-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.606 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vfprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.606 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.606 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdbool-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.606 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-uc_tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.606 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.607 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-hierarchy-control.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.607 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-ulc-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.607 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sethostname2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.607 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u16-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.607 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbrtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.608 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.608 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xstrtoull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.608 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-array_oset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.608 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.609 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.609 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_paragraph_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.609 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.609 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.610 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.610 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsstr3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.610 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u8-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.610 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.610 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.611 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fgetc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.611 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-accept4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.611 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.611 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.611 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-openat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.612 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-truncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.612 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-popen-safer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.612 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.612 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.613 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.613 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdio-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.613 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u8-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.613 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ldexpf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.613 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-floorf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.614 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.614 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.614 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.614 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-glob-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.615 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sha512.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.615 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.615 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sqrt-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.615 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_eur_num_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.615 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fflush.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.616 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ftello4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.616 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.616 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-signal-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.616 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sigaction.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.616 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.617 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_format_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.617 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.617 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.617 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.618 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fnmatch-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.618 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.618 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-realloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.618 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_unified_ideograph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.619 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.619 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ftell3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.619 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-array_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.619 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vdprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.619 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-context-null.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.620 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xmemdup0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.620 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-locale-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.620 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-hash.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.620 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fchown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.620 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.621 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.621 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-mac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.621 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.621 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.622 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.622 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/esys-nulltcti.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.622 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-arctwo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.622 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-truncl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.622 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.623 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.623 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.623 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getloadavg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.624 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/lib/unictype/pr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.624 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.624 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_logical_order_exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.624 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-ulc-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.625 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.625 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-inttostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.625 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-remainder-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.626 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_hebrew_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.626 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ilogb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.626 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-spi-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.626 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-exp2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.626 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dirent-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.627 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.627 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.627 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.627 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.627 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-atan.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.628 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-hmac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.628 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isnanl-nolibm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.628 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.628 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.629 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdint-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.629 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.629 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fdatasync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.629 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wcsnrtombs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.629 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.630 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-netdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.630 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.630 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-create-fail.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.630 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-get-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.631 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isnanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.631 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-priv-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.631 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-ulc-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.631 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-perror2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.631 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-zgen-2phase.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.632 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.632 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbscasestr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.632 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.632 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.632 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmaf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.633 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.633 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.633 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.633 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.634 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.634 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_punct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.634 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-lchown.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.634 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-jn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.635 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wcstok.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.635 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_european_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.635 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.635 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fchdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.636 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-limits-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.636 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log2f.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.636 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Zl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.636 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_stat-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.636 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/tpmclient/tpmclient.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.637 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.637 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.637 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-termios-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.637 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.638 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-normalize-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.638 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-idpriv-drop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.638 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-system-quote-child.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.638 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.638 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-lseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.639 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-popen-safer2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.639 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.639 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-random.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.639 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-u16-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.640 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-dup.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.640 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-iswblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.640 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.640 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.640 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.641 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.641 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-select-stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.641 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.641 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.641 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-iswxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.642 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u32-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.642 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fprintf-posix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.642 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.642 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-ecc-parameters.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.643 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32ispunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.643 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sqrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.643 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.643 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.643 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmod-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.644 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-get-capability-act.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.644 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-string-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.644 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.644 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.644 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_spawn_file_actions_addopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.645 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-floor1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.645 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_terminal_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.645 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.645 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-sy_java_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.646 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.646 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.646 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-asinl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.646 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwidth/test-u16-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.646 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.647 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.647 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vasnprintf-posix3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.647 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.647 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.647 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.648 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-policy-authorize.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.648 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-y1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.648 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.648 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-iconv-h-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.648 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.649 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sm3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.649 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.649 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_embedding_or_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.649 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.650 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_other_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.650 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.650 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_So.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.650 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-hmac-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.650 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_ioctl-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.651 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-localeconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.651 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-policy-ticket.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.651 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.651 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.651 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wchar-c++3.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.652 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ffsll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.652 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-freadable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.652 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.652 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdint-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.653 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.653 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.653 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmal2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.653 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_L.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.654 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-entity-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.654 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.654 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-avltree_omap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.654 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_eur_num_terminator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.654 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread-once1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.655 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.655 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-duplicate.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.655 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-session-attributes.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.655 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u16-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.656 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-testparms.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.656 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-stir-random.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.656 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_upper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.656 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-abi-version.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.656 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log10f-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.657 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_combining.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.657 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-clockset.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.657 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.657 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.658 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-logf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.658 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.658 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.658 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.658 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stddef-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.659 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.659 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_paired_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.659 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-policy-regression.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.659 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-pp-commands.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.659 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.660 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.660 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/TPMT-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.660 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.660 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isatty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.660 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-data-crypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.661 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.661 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mkdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.661 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_ids_trinary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.661 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_grapheme_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.662 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c32isgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.662 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/lib/unictype/block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.662 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-alignof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.662 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pipe-filter-ii2-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.662 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.663 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-striconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.663 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.663 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u16-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.663 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-tanl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.663 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.664 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.664 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.664 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.664 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-monetary.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.665 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-create-password-auth.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.665 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-profiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.665 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getdomainname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.665 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-array_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.666 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ceill-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.666 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rbtreehash_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.666 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-alloca-opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.666 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.666 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-ulc-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.667 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-modff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.667 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-printf-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.667 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.667 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log2l-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.668 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.668 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u32-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.668 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cbrtl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.668 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.668 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-login_tty.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.669 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/lib/unictype/categ_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.669 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tctildr-tcti.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.669 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-ulc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.669 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.670 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.670 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.670 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fputc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.670 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strcasestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.670 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.671 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.671 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-nonblocking-pipe-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.671 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-noreturn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.671 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.671 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fseeko4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.672 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbscasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.672 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.672 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.672 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_left_of_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.672 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.673 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsstr1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.673 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.673 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.673 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.674 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.674 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Lm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.674 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u16-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.674 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fseterr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.675 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.675 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-count-leading-zeros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.675 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.675 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/fapi-get-web-cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.675 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rint-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.676 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.676 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u32-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.676 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.676 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.676 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-u8-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.677 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.677 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-pbkdf2-sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.677 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.677 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-linkat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.678 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-duplocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.678 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwidth/test-u8-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.678 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/sys-execute.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.678 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_other_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.678 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbrtoc32-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.679 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-exp2f-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.679 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-avltree_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.679 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vasnprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.680 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtoul.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.680 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-exp2-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.680 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.680 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-read-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.680 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u32-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.681 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-netdb-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.681 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.681 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.681 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.681 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-yn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.682 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u16-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.682 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.682 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-avltreehash_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.682 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-sy_c_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.683 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-integer_length_l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.683 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsrtoc32s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.683 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-system-api.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.683 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u16-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.683 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_test_withtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.684 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.684 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-expl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.684 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.684 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.684 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-mac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.685 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.685 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbsstr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.685 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/UINT8-marshal.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.685 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwbrk/test-uc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.686 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rmdir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.686 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-posix_openpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.686 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.686 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-round2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.686 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cbrt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.687 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-acosl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.687 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-uchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.687 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.687 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmodl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.687 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-signal-h-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.688 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.688 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vsprintf-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.688 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-isnanf-nolibm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.688 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rwlock1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.688 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-uc_totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.689 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.689 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.689 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-mirror.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.690 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.690 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.690 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.690 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-session-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.690 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unilbrk/test-u32-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.691 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.691 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.691 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.691 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/tcti-libtpms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.692 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.692 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_private_use.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.692 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.692 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_and_not.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.693 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-atan2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.693 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-sys-initialize.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.693 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u16-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.693 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-arpa_inet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.694 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u8-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.694 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.694 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u8-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.694 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.694 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xstrtoimax.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.695 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.695 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_line_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.695 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_bidi_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.695 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.695 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.696 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xalloc-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.696 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.696 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_resource-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.696 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-decomposing-form.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.697 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.697 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-inttypes-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.697 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pipe-filter-gi1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.697 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-malloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.697 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-ulc-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.698 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-bitset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.698 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.698 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.698 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ceilf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.699 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.699 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mkfifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.699 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_pattern_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.699 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.699 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-wcrtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.700 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.700 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.700 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.700 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-random_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.700 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gethostname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.701 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.701 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xstdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.701 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.701 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-hmac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.701 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-ptsname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.702 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u8-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.702 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_iso_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.702 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-avltree_oset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.702 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.703 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-u64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.703 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mkdirat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.703 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.703 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.703 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-getpeername.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.704 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/policy-execute.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.704 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.704 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-linkedhash_map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.704 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/unit/key-value-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.704 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbstoc32s.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.705 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbscasestr2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.705 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_C.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.705 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-xstrtol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.706 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-platform-certificates.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.706 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_select-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.706 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.706 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u8-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.706 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.707 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.707 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdnoreturn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.707 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.707 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbscasestr4.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.707 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.708 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.708 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.708 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u32-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.708 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-modfl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.708 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.709 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uninorm/test-u32-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.709 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-modf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.709 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-ctype_blank.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.709 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistdio/test-u8-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.710 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-roundl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.710 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_times.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.710 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.710 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-pr_non_break.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.711 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-acos.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.711 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.711 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-joiningtype_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.711 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unigbrk/test-uc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.711 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log2-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.712 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-truncl-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.712 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-freadahead.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.712 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-memcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.712 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-frexpf-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.712 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread-once2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.713 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pthread-mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.713 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-createloaded.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.713 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unicase/test-u16-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.713 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u8-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.713 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.714 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-policy-template-opt.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.714 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniconv/test-u8-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.714 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cbrtf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.714 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-categ_Lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.715 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/uniwidth/test-uc_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.715 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-pipe-filter-ii2-child.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.715 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unistr/test-u16-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.715 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-log2l.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.715 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbscasestr3.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.716 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unictype/test-block_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.716 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.716 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/unilbrk/test-u32-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.716 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fma-ieee.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.716 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-stdbool-c++2.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.717 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.717 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.717 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-quote.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.717 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-fmal1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.717 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cnd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.718 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-strtoull.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.718 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-sys_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.718 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-c-strcasestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.718 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mtx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.719 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-mbrtoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.719 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-export-policy.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.719 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/esys-auto-session-flags.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.719 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.719 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-argp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.720 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-remainder.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.720 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-vasnprintf-posix2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.720 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-noreturn-c++.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.720 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.720 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-gc-md2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.721 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.721 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.721 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-filenamecat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.721 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-areadlink-with-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.722 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-rbtree_omap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.722 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-net_if.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.722 INFO analysis - _extract_test_information_cpp: /src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:07.722 INFO analysis - _extract_test_information_cpp: /usr/share/gnulib/tests/test-remainderf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:21.097 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:21.169 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:24.046 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-10-07 10:14:24.048 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.1 GiB] / [0 files][ 0.0 B/ 2.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 2.1 GiB] / [0 files][ 0.0 B/ 2.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0 files][ 0.0 B/ 2.1 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [0 files][ 0.0 B/ 2.1 GiB] / [1/4.1k files][ 2.5 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/4.1k files][ 2.5 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [2/4.1k files][ 3.0 MiB/ 2.2 GiB] 0% Done / [2/4.1k files][ 3.0 MiB/ 2.2 GiB] 0% Done / [3/4.1k files][ 3.8 MiB/ 2.2 GiB] 0% Done / [4/4.1k files][ 4.3 MiB/ 2.2 GiB] 0% Done / [5/4.1k files][ 4.3 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GrdQr5HX5t.data [Content-Type=application/octet-stream]... Step #8: / [5/4.1k files][ 4.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/4.1k files][ 5.1 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/4.1k files][ 5.1 MiB/ 2.2 GiB] 0% Done / [6/4.1k files][ 5.3 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [6/4.1k files][ 5.3 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/4.1k files][ 5.3 MiB/ 2.2 GiB] 0% Done / [7/4.1k files][ 5.3 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_78.html [Content-Type=text/html]... Step #8: / [7/4.1k files][ 5.3 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/4.1k files][ 5.3 MiB/ 2.2 GiB] 0% Done / [8/4.1k files][ 5.3 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tnQSOpXDO.data [Content-Type=application/octet-stream]... Step #8: / [8/4.1k files][ 5.3 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [8/4.1k files][ 5.3 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/4.1k files][ 5.8 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/4.1k files][ 5.8 MiB/ 2.2 GiB] 0% Done / [9/4.1k files][ 6.1 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done / [10/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [10/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done / [10/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sQG5RcfnFF.data [Content-Type=application/octet-stream]... Step #8: / [10/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done / [10/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done / [11/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [11/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [11/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/4.1k files][ 6.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [11/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done - [11/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhSL68CAkS.data [Content-Type=application/octet-stream]... Step #8: - [11/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done - [12/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [12/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done - [13/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done - [14/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done - [15/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_86.html [Content-Type=text/html]... Step #8: - [15/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done - [15/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [15/4.1k files][ 6.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdhMVAInAt.data [Content-Type=application/octet-stream]... Step #8: - [15/4.1k files][ 6.6 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_60.html [Content-Type=text/html]... Step #8: - [15/4.1k files][ 6.6 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J5nywe0067.data.yaml [Content-Type=application/octet-stream]... Step #8: - [15/4.1k files][ 6.6 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/4.1k files][ 6.8 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_219.html [Content-Type=text/html]... Step #8: - [15/4.1k files][ 7.0 MiB/ 2.2 GiB] 0% Done - [16/4.1k files][ 7.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z9EyukGJRu.data.yaml [Content-Type=application/octet-stream]... Step #8: - [16/4.1k files][ 7.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/4.1k files][ 7.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [16/4.1k files][ 7.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/4.1k files][ 7.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_135.html [Content-Type=text/html]... Step #8: - [16/4.1k files][ 7.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [16/4.1k files][ 7.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [16/4.1k files][ 7.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [16/4.1k files][ 7.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [16/4.1k files][ 7.9 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [16/4.1k files][ 7.9 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [16/4.1k files][ 7.9 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icqsx7JIpK.data [Content-Type=application/octet-stream]... Step #8: - [16/4.1k files][ 8.4 MiB/ 2.2 GiB] 0% Done - [17/4.1k files][ 8.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_129.html [Content-Type=text/html]... Step #8: - [17/4.1k files][ 8.6 MiB/ 2.2 GiB] 0% Done - [18/4.1k files][ 8.9 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [18/4.1k files][ 9.6 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [18/4.1k files][ 10.2 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcA5CwBlu2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOOzpzcPzq.data [Content-Type=application/octet-stream]... Step #8: - [18/4.1k files][ 10.4 MiB/ 2.2 GiB] 0% Done - [19/4.1k files][ 10.4 MiB/ 2.2 GiB] 0% Done - [19/4.1k files][ 10.4 MiB/ 2.2 GiB] 0% Done - [20/4.1k files][ 11.0 MiB/ 2.2 GiB] 0% Done - [21/4.1k files][ 12.2 MiB/ 2.2 GiB] 0% Done - [22/4.1k files][ 14.3 MiB/ 2.2 GiB] 0% Done - [23/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WJ8v09q93n.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done - [23/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NaMjuWXqr2.data [Content-Type=application/octet-stream]... Step #8: - [23/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MXTKug3zVM.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data [Content-Type=application/octet-stream]... Step #8: - [23/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done - [23/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done - [24/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [24/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [25/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done - [25/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_109.html [Content-Type=text/html]... Step #8: - [25/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done - [26/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done - [26/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [26/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [26/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [27/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done - [27/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done - [28/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.1 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/4.1k files][ 16.1 MiB/ 2.2 GiB] 0% Done - [30/4.1k files][ 16.1 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [30/4.1k files][ 16.1 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [30/4.1k files][ 16.8 MiB/ 2.2 GiB] 0% Done - [31/4.1k files][ 16.8 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/4.1k files][ 17.1 MiB/ 2.2 GiB] 0% Done - [32/4.1k files][ 17.4 MiB/ 2.2 GiB] 0% Done - [33/4.1k files][ 17.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.yaml [Content-Type=application/octet-stream]... Step #8: - [33/4.1k files][ 17.8 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Complete_colormap.png [Content-Type=image/png]... Step #8: - [33/4.1k files][ 17.8 MiB/ 2.2 GiB] 0% Done - [33/4.1k files][ 17.8 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x2CE8EfB4n.data [Content-Type=application/octet-stream]... Step #8: - [33/4.1k files][ 17.8 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [33/4.1k files][ 17.8 MiB/ 2.2 GiB] 0% Done - [33/4.1k files][ 17.8 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/4.1k files][ 18.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [33/4.1k files][ 18.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [34/4.1k files][ 18.0 MiB/ 2.2 GiB] 0% Done - [34/4.1k files][ 18.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Complete_colormap.png [Content-Type=image/png]... Step #8: - [34/4.1k files][ 18.0 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/4.1k files][ 18.4 MiB/ 2.2 GiB] 0% Done - [34/4.1k files][ 18.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [34/4.1k files][ 18.6 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [34/4.1k files][ 18.7 MiB/ 2.2 GiB] 0% Done - [35/4.1k files][ 18.7 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [35/4.1k files][ 18.7 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/4.1k files][ 18.7 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/4.1k files][ 19.7 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/4.1k files][ 20.4 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/4.1k files][ 20.4 MiB/ 2.2 GiB] 0% Done - [36/4.1k files][ 20.9 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [37/4.1k files][ 21.1 MiB/ 2.2 GiB] 0% Done - [37/4.1k files][ 21.9 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C9cbcbTLi5.data [Content-Type=application/octet-stream]... Step #8: - [37/4.1k files][ 21.9 MiB/ 2.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [37/4.1k files][ 24.8 MiB/ 2.2 GiB] 1% Done - [38/4.1k files][ 24.8 MiB/ 2.2 GiB] 1% Done - [39/4.1k files][ 24.8 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/4.1k files][ 26.1 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h7sP29tqd7.data [Content-Type=application/octet-stream]... Step #8: - [39/4.1k files][ 26.5 MiB/ 2.2 GiB] 1% Done - [39/4.1k files][ 26.5 MiB/ 2.2 GiB] 1% Done - [39/4.1k files][ 26.5 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ \ [39/4.1k files][ 26.5 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [39/4.1k files][ 26.5 MiB/ 2.2 GiB] 1% Done \ [40/4.1k files][ 27.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [40/4.1k files][ 27.3 MiB/ 2.2 GiB] 1% Done \ [40/4.1k files][ 27.3 MiB/ 2.2 GiB] 1% Done \ [40/4.1k files][ 27.3 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: \ [40/4.1k files][ 27.6 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [40/4.1k files][ 28.0 MiB/ 2.2 GiB] 1% Done \ [41/4.1k files][ 28.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [41/4.1k files][ 28.1 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKFL0RwOyz.data [Content-Type=application/octet-stream]... Step #8: \ [41/4.1k files][ 28.6 MiB/ 2.2 GiB] 1% Done \ [41/4.1k files][ 28.9 MiB/ 2.2 GiB] 1% Done \ [42/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqEV4g40MN.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done \ [44/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done \ [44/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [44/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [44/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done \ [44/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [44/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done \ [45/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [45/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [45/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done \ [45/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done \ [45/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done \ [46/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FxlKB07XU.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [46/4.1k files][ 29.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [46/4.1k files][ 29.8 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [46/4.1k files][ 30.1 MiB/ 2.2 GiB] 1% Done \ [46/4.1k files][ 30.1 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [46/4.1k files][ 30.4 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0tWRopgVh.data [Content-Type=application/octet-stream]... Step #8: \ [46/4.1k files][ 30.9 MiB/ 2.2 GiB] 1% Done \ [46/4.1k files][ 31.1 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [46/4.1k files][ 31.6 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [46/4.1k files][ 32.1 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_205.html [Content-Type=text/html]... Step #8: \ [46/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done \ [47/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f41GySiJLB.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyfIGohbVB.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done \ [48/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_221.html [Content-Type=text/html]... Step #8: \ [48/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [48/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [48/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done \ [49/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done \ [50/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done \ [51/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [51/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done \ [52/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done \ [52/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done \ [53/4.1k files][ 32.6 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [53/4.1k files][ 32.8 MiB/ 2.2 GiB] 1% Done \ [54/4.1k files][ 32.8 MiB/ 2.2 GiB] 1% Done \ [55/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [56/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [56/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [56/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [56/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_111.html [Content-Type=text/html]... Step #8: \ [56/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: \ [56/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [56/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [57/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [58/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: \ [58/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [58/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKj433Nnsx.data [Content-Type=application/octet-stream]... Step #8: \ [58/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [59/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [60/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [60/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: \ [60/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [61/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [61/4.1k files][ 33.0 MiB/ 2.2 GiB] 1% Done \ [62/4.1k files][ 34.3 MiB/ 2.2 GiB] 1% Done \ [63/4.1k files][ 34.5 MiB/ 2.2 GiB] 1% Done \ [64/4.1k files][ 35.6 MiB/ 2.2 GiB] 1% Done \ [65/4.1k files][ 35.6 MiB/ 2.2 GiB] 1% Done \ [66/4.1k files][ 36.0 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_120.html [Content-Type=text/html]... Step #8: \ [66/4.1k files][ 36.9 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [66/4.1k files][ 36.9 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [66/4.1k files][ 36.9 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [66/4.1k files][ 36.9 MiB/ 2.2 GiB] 1% Done \ [67/4.1k files][ 37.2 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [67/4.1k files][ 37.2 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [67/4.1k files][ 37.5 MiB/ 2.2 GiB] 1% Done \ [68/4.1k files][ 39.1 MiB/ 2.2 GiB] 1% Done \ [69/4.1k files][ 39.3 MiB/ 2.2 GiB] 1% Done \ [70/4.1k files][ 40.6 MiB/ 2.2 GiB] 1% Done \ [71/4.1k files][ 43.7 MiB/ 2.2 GiB] 1% Done \ [72/4.1k files][ 43.7 MiB/ 2.2 GiB] 1% Done \ [73/4.1k files][ 43.7 MiB/ 2.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [74/4.1k files][ 44.5 MiB/ 2.2 GiB] 2% Done \ [74/4.1k files][ 44.7 MiB/ 2.2 GiB] 2% Done \ [75/4.1k files][ 44.9 MiB/ 2.2 GiB] 2% Done \ [76/4.1k files][ 44.9 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [76/4.1k files][ 44.9 MiB/ 2.2 GiB] 2% Done \ [77/4.1k files][ 44.9 MiB/ 2.2 GiB] 2% Done \ [78/4.1k files][ 44.9 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [78/4.1k files][ 47.2 MiB/ 2.2 GiB] 2% Done \ [79/4.1k files][ 47.5 MiB/ 2.2 GiB] 2% Done \ [80/4.1k files][ 48.0 MiB/ 2.2 GiB] 2% Done \ [81/4.1k files][ 48.0 MiB/ 2.2 GiB] 2% Done \ [82/4.1k files][ 50.0 MiB/ 2.2 GiB] 2% Done \ [83/4.1k files][ 50.0 MiB/ 2.2 GiB] 2% Done \ [84/4.1k files][ 50.0 MiB/ 2.2 GiB] 2% Done \ [85/4.1k files][ 50.9 MiB/ 2.2 GiB] 2% Done \ [86/4.1k files][ 51.0 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kteAVNIpn.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [86/4.1k files][ 51.0 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yi67jvMokg.data [Content-Type=application/octet-stream]... Step #8: \ [86/4.1k files][ 51.5 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFwOf3V34m.data [Content-Type=application/octet-stream]... Step #8: \ [86/4.1k files][ 51.9 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-09ScFoPgnf.data [Content-Type=application/octet-stream]... Step #8: \ [86/4.1k files][ 51.9 MiB/ 2.2 GiB] 2% Done \ [87/4.1k files][ 51.9 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_51.html [Content-Type=text/html]... Step #8: \ [88/4.1k files][ 51.9 MiB/ 2.2 GiB] 2% Done \ [88/4.1k files][ 51.9 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [88/4.1k files][ 52.9 MiB/ 2.2 GiB] 2% Done \ [88/4.1k files][ 53.5 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhTacSTSF.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [88/4.1k files][ 55.5 MiB/ 2.2 GiB] 2% Done \ [89/4.1k files][ 55.5 MiB/ 2.2 GiB] 2% Done \ [90/4.1k files][ 55.5 MiB/ 2.2 GiB] 2% Done \ [91/4.1k files][ 55.5 MiB/ 2.2 GiB] 2% Done \ [92/4.1k files][ 55.8 MiB/ 2.2 GiB] 2% Done \ [93/4.1k files][ 55.8 MiB/ 2.2 GiB] 2% Done \ [94/4.1k files][ 55.8 MiB/ 2.2 GiB] 2% Done | | [95/4.1k files][ 55.8 MiB/ 2.2 GiB] 2% Done | [96/4.1k files][ 55.8 MiB/ 2.2 GiB] 2% Done | [97/4.1k files][ 56.0 MiB/ 2.2 GiB] 2% Done | [98/4.1k files][ 56.1 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_233.html [Content-Type=text/html]... Step #8: | [98/4.1k files][ 56.1 MiB/ 2.2 GiB] 2% Done | [99/4.1k files][ 56.1 MiB/ 2.2 GiB] 2% Done | [100/4.1k files][ 59.2 MiB/ 2.2 GiB] 2% Done | [101/4.1k files][ 59.7 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Complete_colormap.png [Content-Type=image/png]... Step #8: | [101/4.1k files][ 62.0 MiB/ 2.2 GiB] 2% Done | [102/4.1k files][ 62.0 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [102/4.1k files][ 62.2 MiB/ 2.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [103/4.1k files][ 62.5 MiB/ 2.2 GiB] 2% Done | [103/4.1k files][ 62.5 MiB/ 2.2 GiB] 2% Done | [103/4.1k files][ 62.7 MiB/ 2.2 GiB] 2% Done | [103/4.1k files][ 62.7 MiB/ 2.2 GiB] 2% Done | [104/4.1k files][ 67.4 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwm3V6cTRk.data [Content-Type=application/octet-stream]... Step #8: | [104/4.1k files][ 67.4 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [104/4.1k files][ 67.4 MiB/ 2.2 GiB] 3% Done | [104/4.1k files][ 67.4 MiB/ 2.2 GiB] 3% Done | [105/4.1k files][ 67.7 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [105/4.1k files][ 68.2 MiB/ 2.2 GiB] 3% Done | [105/4.1k files][ 68.2 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [105/4.1k files][ 69.5 MiB/ 2.2 GiB] 3% Done | [106/4.1k files][ 70.1 MiB/ 2.2 GiB] 3% Done | [107/4.1k files][ 70.1 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Complete_colormap.png [Content-Type=image/png]... Step #8: | [107/4.1k files][ 70.2 MiB/ 2.2 GiB] 3% Done | [108/4.1k files][ 70.2 MiB/ 2.2 GiB] 3% Done | [109/4.1k files][ 70.2 MiB/ 2.2 GiB] 3% Done | [110/4.1k files][ 70.2 MiB/ 2.2 GiB] 3% Done | [111/4.1k files][ 71.0 MiB/ 2.2 GiB] 3% Done | [112/4.1k files][ 71.2 MiB/ 2.2 GiB] 3% Done | [113/4.1k files][ 71.5 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4WbJZqXHE.data [Content-Type=application/octet-stream]... Step #8: | [114/4.1k files][ 75.5 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [115/4.1k files][ 75.9 MiB/ 2.2 GiB] 3% Done | [115/4.1k files][ 76.1 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_157.html [Content-Type=text/html]... Step #8: | [115/4.1k files][ 76.4 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [115/4.1k files][ 77.7 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Complete_colormap.png [Content-Type=image/png]... Step #8: | [116/4.1k files][ 78.7 MiB/ 2.2 GiB] 3% Done | [117/4.1k files][ 79.0 MiB/ 2.2 GiB] 3% Done | [117/4.1k files][ 79.0 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [118/4.1k files][ 79.5 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [118/4.1k files][ 80.9 MiB/ 2.2 GiB] 3% Done | [119/4.1k files][ 81.1 MiB/ 2.2 GiB] 3% Done | [120/4.1k files][ 81.9 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oAO0UtGya6.data [Content-Type=application/octet-stream]... Step #8: | [120/4.1k files][ 82.4 MiB/ 2.2 GiB] 3% Done | [121/4.1k files][ 84.1 MiB/ 2.2 GiB] 3% Done | [122/4.1k files][ 84.1 MiB/ 2.2 GiB] 3% Done | [122/4.1k files][ 84.1 MiB/ 2.2 GiB] 3% Done | [122/4.1k files][ 84.1 MiB/ 2.2 GiB] 3% Done | [123/4.1k files][ 84.1 MiB/ 2.2 GiB] 3% Done | [123/4.1k files][ 84.1 MiB/ 2.2 GiB] 3% Done | [123/4.1k files][ 84.3 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.yaml [Content-Type=application/octet-stream]... Step #8: | [124/4.1k files][ 86.2 MiB/ 2.2 GiB] 3% Done | [125/4.1k files][ 86.4 MiB/ 2.2 GiB] 3% Done | [126/4.1k files][ 86.4 MiB/ 2.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [127/4.1k files][ 87.7 MiB/ 2.2 GiB] 3% Done | [127/4.1k files][ 88.0 MiB/ 2.2 GiB] 4% Done | [127/4.1k files][ 89.3 MiB/ 2.2 GiB] 4% Done | [128/4.1k files][ 89.7 MiB/ 2.2 GiB] 4% Done | [129/4.1k files][ 90.0 MiB/ 2.2 GiB] 4% Done | [130/4.1k files][ 90.3 MiB/ 2.2 GiB] 4% Done | [131/4.1k files][ 90.7 MiB/ 2.2 GiB] 4% Done | [131/4.1k files][ 90.7 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [132/4.1k files][ 90.8 MiB/ 2.2 GiB] 4% Done | [133/4.1k files][ 90.8 MiB/ 2.2 GiB] 4% Done | [134/4.1k files][ 90.8 MiB/ 2.2 GiB] 4% Done | [135/4.1k files][ 91.0 MiB/ 2.2 GiB] 4% Done | [136/4.1k files][ 92.6 MiB/ 2.2 GiB] 4% Done | [137/4.1k files][ 92.6 MiB/ 2.2 GiB] 4% Done | [137/4.1k files][ 92.6 MiB/ 2.2 GiB] 4% Done | [138/4.1k files][ 92.6 MiB/ 2.2 GiB] 4% Done | [139/4.1k files][ 92.6 MiB/ 2.2 GiB] 4% Done | [140/4.1k files][ 92.6 MiB/ 2.2 GiB] 4% Done | [141/4.1k files][ 92.6 MiB/ 2.2 GiB] 4% Done | [142/4.1k files][ 92.6 MiB/ 2.2 GiB] 4% Done | [143/4.1k files][ 93.1 MiB/ 2.2 GiB] 4% Done | [144/4.1k files][ 93.4 MiB/ 2.2 GiB] 4% Done | [145/4.1k files][ 94.3 MiB/ 2.2 GiB] 4% Done | [146/4.1k files][ 94.3 MiB/ 2.2 GiB] 4% Done | [147/4.1k files][ 94.5 MiB/ 2.2 GiB] 4% Done | [148/4.1k files][ 95.4 MiB/ 2.2 GiB] 4% Done | [149/4.1k files][ 95.4 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [149/4.1k files][ 96.4 MiB/ 2.2 GiB] 4% Done | [150/4.1k files][ 96.9 MiB/ 2.2 GiB] 4% Done | [151/4.1k files][ 96.9 MiB/ 2.2 GiB] 4% Done | [152/4.1k files][ 96.9 MiB/ 2.2 GiB] 4% Done | [153/4.1k files][ 97.4 MiB/ 2.2 GiB] 4% Done | [154/4.1k files][ 97.4 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.yaml [Content-Type=application/octet-stream]... Step #8: | [155/4.1k files][ 98.7 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_142.html [Content-Type=text/html]... Step #8: | [155/4.1k files][ 99.7 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_150.html [Content-Type=text/html]... Step #8: | [156/4.1k files][ 99.7 MiB/ 2.2 GiB] 4% Done | [157/4.1k files][ 99.9 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [157/4.1k files][102.6 MiB/ 2.2 GiB] 4% Done | [157/4.1k files][103.4 MiB/ 2.2 GiB] 4% Done | [157/4.1k files][103.4 MiB/ 2.2 GiB] 4% Done | [157/4.1k files][103.8 MiB/ 2.2 GiB] 4% Done | [158/4.1k files][104.0 MiB/ 2.2 GiB] 4% Done | [158/4.1k files][104.2 MiB/ 2.2 GiB] 4% Done | [159/4.1k files][105.0 MiB/ 2.2 GiB] 4% Done | [160/4.1k files][105.0 MiB/ 2.2 GiB] 4% Done | [161/4.1k files][105.4 MiB/ 2.2 GiB] 4% Done | [162/4.1k files][105.4 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [162/4.1k files][105.4 MiB/ 2.2 GiB] 4% Done / / [163/4.1k files][105.4 MiB/ 2.2 GiB] 4% Done / [164/4.1k files][107.0 MiB/ 2.2 GiB] 4% Done / [165/4.1k files][108.0 MiB/ 2.2 GiB] 4% Done / [166/4.1k files][108.2 MiB/ 2.2 GiB] 4% Done / [167/4.1k files][108.2 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5sNuDby6H.data.yaml [Content-Type=application/octet-stream]... Step #8: / [167/4.1k files][109.3 MiB/ 2.2 GiB] 4% Done / [168/4.1k files][109.6 MiB/ 2.2 GiB] 4% Done / [169/4.1k files][109.6 MiB/ 2.2 GiB] 4% Done / [170/4.1k files][109.6 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [170/4.1k files][109.6 MiB/ 2.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_216.html [Content-Type=text/html]... Step #8: / [170/4.1k files][110.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [170/4.1k files][110.6 MiB/ 2.2 GiB] 5% Done / [171/4.1k files][112.1 MiB/ 2.2 GiB] 5% Done / [172/4.1k files][112.4 MiB/ 2.2 GiB] 5% Done / [173/4.1k files][113.0 MiB/ 2.2 GiB] 5% Done / [174/4.1k files][113.0 MiB/ 2.2 GiB] 5% Done / [175/4.1k files][113.8 MiB/ 2.2 GiB] 5% Done / [176/4.1k files][114.2 MiB/ 2.2 GiB] 5% Done / [177/4.1k files][114.2 MiB/ 2.2 GiB] 5% Done / [178/4.1k files][116.9 MiB/ 2.2 GiB] 5% Done / [179/4.1k files][117.1 MiB/ 2.2 GiB] 5% Done / [180/4.1k files][117.1 MiB/ 2.2 GiB] 5% Done / [181/4.1k files][117.1 MiB/ 2.2 GiB] 5% Done / [182/4.1k files][117.1 MiB/ 2.2 GiB] 5% Done / [183/4.1k files][117.6 MiB/ 2.2 GiB] 5% Done / [184/4.1k files][117.6 MiB/ 2.2 GiB] 5% Done / [185/4.1k files][121.4 MiB/ 2.2 GiB] 5% Done / [186/4.1k files][123.4 MiB/ 2.2 GiB] 5% Done / [187/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done / [188/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done / [189/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [189/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done / [189/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done / [190/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UDG3418nnY.data [Content-Type=application/octet-stream]... Step #8: / [190/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [190/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done / [191/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [191/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [192/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done / [192/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done / [193/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [193/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [193/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [194/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done / [194/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [194/4.1k files][127.4 MiB/ 2.2 GiB] 5% Done / [195/4.1k files][127.6 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbLnZTMws.data [Content-Type=application/octet-stream]... Step #8: / [195/4.1k files][128.9 MiB/ 2.2 GiB] 5% Done / [196/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done / [197/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done / [198/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done / [199/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done / [200/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done / [201/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done / [202/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_164.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [202/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done / [202/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Complete_colormap.png [Content-Type=image/png]... Step #8: / [202/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done / [203/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done / [204/4.1k files][129.8 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFOHTBsu9U.data [Content-Type=application/octet-stream]... Step #8: / [204/4.1k files][130.9 MiB/ 2.2 GiB] 5% Done / [205/4.1k files][131.2 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [205/4.1k files][131.8 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [205/4.1k files][131.8 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Complete_colormap.png [Content-Type=image/png]... Step #8: / [205/4.1k files][131.9 MiB/ 2.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cois8qF62u.data [Content-Type=application/octet-stream]... Step #8: / [205/4.1k files][132.1 MiB/ 2.2 GiB] 6% Done / [206/4.1k files][132.2 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [206/4.1k files][132.5 MiB/ 2.2 GiB] 6% Done / [207/4.1k files][134.1 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [207/4.1k files][136.6 MiB/ 2.2 GiB] 6% Done / [208/4.1k files][136.8 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_207.html [Content-Type=text/html]... Step #8: / [208/4.1k files][137.3 MiB/ 2.2 GiB] 6% Done / [209/4.1k files][137.6 MiB/ 2.2 GiB] 6% Done / [210/4.1k files][137.6 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [210/4.1k files][139.8 MiB/ 2.2 GiB] 6% Done / [210/4.1k files][139.8 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [210/4.1k files][140.3 MiB/ 2.2 GiB] 6% Done / [211/4.1k files][140.6 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [211/4.1k files][140.6 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [211/4.1k files][140.6 MiB/ 2.2 GiB] 6% Done / [211/4.1k files][140.6 MiB/ 2.2 GiB] 6% Done / [212/4.1k files][140.6 MiB/ 2.2 GiB] 6% Done / [213/4.1k files][140.6 MiB/ 2.2 GiB] 6% Done / [214/4.1k files][140.8 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [214/4.1k files][141.1 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aU6i8fSqhI.data [Content-Type=application/octet-stream]... Step #8: / [214/4.1k files][141.3 MiB/ 2.2 GiB] 6% Done / [215/4.1k files][141.8 MiB/ 2.2 GiB] 6% Done / [216/4.1k files][141.8 MiB/ 2.2 GiB] 6% Done / [217/4.1k files][142.0 MiB/ 2.2 GiB] 6% Done / [218/4.1k files][142.7 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [218/4.1k files][142.7 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [218/4.1k files][143.2 MiB/ 2.2 GiB] 6% Done / [219/4.1k files][143.7 MiB/ 2.2 GiB] 6% Done / [220/4.1k files][144.0 MiB/ 2.2 GiB] 6% Done / [221/4.1k files][144.0 MiB/ 2.2 GiB] 6% Done / [222/4.1k files][145.6 MiB/ 2.2 GiB] 6% Done / [223/4.1k files][146.4 MiB/ 2.2 GiB] 6% Done / [224/4.1k files][146.4 MiB/ 2.2 GiB] 6% Done / [225/4.1k files][146.4 MiB/ 2.2 GiB] 6% Done / [226/4.1k files][146.4 MiB/ 2.2 GiB] 6% Done / [227/4.1k files][146.6 MiB/ 2.2 GiB] 6% Done / [228/4.1k files][146.6 MiB/ 2.2 GiB] 6% Done / [229/4.1k files][146.6 MiB/ 2.2 GiB] 6% Done / [230/4.1k files][146.6 MiB/ 2.2 GiB] 6% Done - - [231/4.1k files][148.0 MiB/ 2.2 GiB] 6% Done - [232/4.1k files][148.6 MiB/ 2.2 GiB] 6% Done - [233/4.1k files][148.6 MiB/ 2.2 GiB] 6% Done - [234/4.1k files][149.1 MiB/ 2.2 GiB] 6% Done - [235/4.1k files][149.2 MiB/ 2.2 GiB] 6% Done - [236/4.1k files][149.2 MiB/ 2.2 GiB] 6% Done - [237/4.1k files][150.1 MiB/ 2.2 GiB] 6% Done - [238/4.1k files][150.1 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]... Step #8: - [238/4.1k files][150.4 MiB/ 2.2 GiB] 6% Done - [238/4.1k files][150.4 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_100.html [Content-Type=text/html]... Step #8: - [238/4.1k files][150.4 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKj433Nnsx.data.yaml [Content-Type=application/octet-stream]... Step #8: - [238/4.1k files][150.6 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3m7TN88oJT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [238/4.1k files][151.7 MiB/ 2.2 GiB] 6% Done - [239/4.1k files][152.6 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [239/4.1k files][152.8 MiB/ 2.2 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [239/4.1k files][153.7 MiB/ 2.2 GiB] 6% Done - [240/4.1k files][153.7 MiB/ 2.2 GiB] 6% Done - [241/4.1k files][153.7 MiB/ 2.2 GiB] 6% Done - [242/4.1k files][153.7 MiB/ 2.2 GiB] 6% Done - [243/4.1k files][153.9 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [243/4.1k files][153.9 MiB/ 2.2 GiB] 7% Done - [244/4.1k files][153.9 MiB/ 2.2 GiB] 7% Done - [245/4.1k files][153.9 MiB/ 2.2 GiB] 7% Done - [246/4.1k files][153.9 MiB/ 2.2 GiB] 7% Done - [247/4.1k files][153.9 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [247/4.1k files][153.9 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [247/4.1k files][153.9 MiB/ 2.2 GiB] 7% Done - [248/4.1k files][154.2 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_174.html [Content-Type=text/html]... Step #8: - [248/4.1k files][154.2 MiB/ 2.2 GiB] 7% Done - [249/4.1k files][154.2 MiB/ 2.2 GiB] 7% Done - [250/4.1k files][154.2 MiB/ 2.2 GiB] 7% Done - [251/4.1k files][154.4 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [252/4.1k files][154.4 MiB/ 2.2 GiB] 7% Done - [252/4.1k files][154.4 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [252/4.1k files][154.4 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [252/4.1k files][154.4 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdhMVAInAt.data.yaml [Content-Type=application/octet-stream]... Step #8: - [253/4.1k files][154.7 MiB/ 2.2 GiB] 7% Done - [253/4.1k files][154.7 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [254/4.1k files][154.7 MiB/ 2.2 GiB] 7% Done - [254/4.1k files][154.7 MiB/ 2.2 GiB] 7% Done - [255/4.1k files][155.2 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [255/4.1k files][155.8 MiB/ 2.2 GiB] 7% Done - [255/4.1k files][155.8 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [255/4.1k files][157.0 MiB/ 2.2 GiB] 7% Done - [256/4.1k files][158.0 MiB/ 2.2 GiB] 7% Done - [257/4.1k files][158.9 MiB/ 2.2 GiB] 7% Done - [258/4.1k files][158.9 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [258/4.1k files][158.9 MiB/ 2.2 GiB] 7% Done - [259/4.1k files][158.9 MiB/ 2.2 GiB] 7% Done - [260/4.1k files][158.9 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Complete_colormap.png [Content-Type=image/png]... Step #8: - [260/4.1k files][158.9 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [261/4.1k files][158.9 MiB/ 2.2 GiB] 7% Done - [261/4.1k files][158.9 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_208.html [Content-Type=text/html]... Step #8: - [261/4.1k files][160.0 MiB/ 2.2 GiB] 7% Done - [262/4.1k files][166.1 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkzOCrvUWE.data [Content-Type=application/octet-stream]... Step #8: - [262/4.1k files][169.9 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [262/4.1k files][170.1 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_223.html [Content-Type=text/html]... Step #8: - [262/4.1k files][171.2 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a8w730iS6x.data.yaml [Content-Type=application/octet-stream]... Step #8: - [263/4.1k files][171.7 MiB/ 2.2 GiB] 7% Done - [263/4.1k files][172.4 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [263/4.1k files][174.1 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [263/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_107.html [Content-Type=text/html]... Step #8: - [263/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [263/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done - [264/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [264/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [264/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done - [264/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bof716n7kY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [264/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [264/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [264/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done - [264/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done - [265/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [265/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done - [265/4.1k files][175.0 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [265/4.1k files][175.2 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_131.html [Content-Type=text/html]... Step #8: - [265/4.1k files][175.2 MiB/ 2.2 GiB] 7% Done - [266/4.1k files][175.2 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vVThgEp4nh.data.yaml [Content-Type=application/octet-stream]... Step #8: - [266/4.1k files][175.7 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [266/4.1k files][175.7 MiB/ 2.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [266/4.1k files][177.1 MiB/ 2.2 GiB] 8% Done - [266/4.1k files][177.1 MiB/ 2.2 GiB] 8% Done - [267/4.1k files][177.8 MiB/ 2.2 GiB] 8% Done - [268/4.1k files][177.8 MiB/ 2.2 GiB] 8% Done - [269/4.1k files][177.8 MiB/ 2.2 GiB] 8% Done - [270/4.1k files][177.8 MiB/ 2.2 GiB] 8% Done - [271/4.1k files][177.8 MiB/ 2.2 GiB] 8% Done - [272/4.1k files][177.8 MiB/ 2.2 GiB] 8% Done - [273/4.1k files][178.1 MiB/ 2.2 GiB] 8% Done - [274/4.1k files][178.1 MiB/ 2.2 GiB] 8% Done - [275/4.1k files][178.1 MiB/ 2.2 GiB] 8% Done - [276/4.1k files][178.1 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [277/4.1k files][178.3 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5GWogP6Cz.data [Content-Type=application/octet-stream]... Step #8: - [278/4.1k files][178.6 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [279/4.1k files][178.9 MiB/ 2.2 GiB] 8% Done - [280/4.1k files][179.7 MiB/ 2.2 GiB] 8% Done - [281/4.1k files][180.3 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [281/4.1k files][180.6 MiB/ 2.2 GiB] 8% Done - [281/4.1k files][181.1 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [281/4.1k files][182.7 MiB/ 2.2 GiB] 8% Done - [282/4.1k files][183.3 MiB/ 2.2 GiB] 8% Done - [283/4.1k files][184.1 MiB/ 2.2 GiB] 8% Done - [283/4.1k files][184.9 MiB/ 2.2 GiB] 8% Done - [283/4.1k files][185.2 MiB/ 2.2 GiB] 8% Done - [284/4.1k files][185.2 MiB/ 2.2 GiB] 8% Done - [285/4.1k files][185.8 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [286/4.1k files][186.5 MiB/ 2.2 GiB] 8% Done - [286/4.1k files][186.8 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vVThgEp4nh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [286/4.1k files][187.6 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]... Step #8: - [286/4.1k files][188.2 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [286/4.1k files][188.4 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [286/4.1k files][189.1 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [286/4.1k files][189.4 MiB/ 2.2 GiB] 8% Done - [286/4.1k files][189.6 MiB/ 2.2 GiB] 8% Done - [287/4.1k files][189.9 MiB/ 2.2 GiB] 8% Done - [287/4.1k files][189.9 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [288/4.1k files][191.2 MiB/ 2.2 GiB] 8% Done - [288/4.1k files][191.2 MiB/ 2.2 GiB] 8% Done - [289/4.1k files][191.2 MiB/ 2.2 GiB] 8% Done - [290/4.1k files][191.2 MiB/ 2.2 GiB] 8% Done - [291/4.1k files][193.0 MiB/ 2.2 GiB] 8% Done - [292/4.1k files][194.0 MiB/ 2.2 GiB] 8% Done - [293/4.1k files][194.0 MiB/ 2.2 GiB] 8% Done - [294/4.1k files][194.0 MiB/ 2.2 GiB] 8% Done - [295/4.1k files][194.0 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR0hCGfTC3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_79.html [Content-Type=text/html]... Step #8: - [295/4.1k files][194.9 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [295/4.1k files][194.9 MiB/ 2.2 GiB] 8% Done - [295/4.1k files][194.9 MiB/ 2.2 GiB] 8% Done - [296/4.1k files][194.9 MiB/ 2.2 GiB] 8% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [296/4.1k files][194.9 MiB/ 2.2 GiB] 8% Done \ [297/4.1k files][194.9 MiB/ 2.2 GiB] 8% Done \ [297/4.1k files][194.9 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [297/4.1k files][194.9 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMvupM0coP.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [297/4.1k files][194.9 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dr8CV8qjCp.data [Content-Type=application/octet-stream]... Step #8: \ [297/4.1k files][195.2 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [297/4.1k files][195.4 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [298/4.1k files][195.8 MiB/ 2.2 GiB] 8% Done \ [298/4.1k files][195.8 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [298/4.1k files][195.8 MiB/ 2.2 GiB] 8% Done \ [299/4.1k files][195.8 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [299/4.1k files][196.4 MiB/ 2.2 GiB] 8% Done \ [299/4.1k files][196.9 MiB/ 2.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [300/4.1k files][199.0 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [300/4.1k files][199.2 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [301/4.1k files][199.2 MiB/ 2.2 GiB] 9% Done \ [301/4.1k files][199.2 MiB/ 2.2 GiB] 9% Done \ [302/4.1k files][199.4 MiB/ 2.2 GiB] 9% Done \ [302/4.1k files][199.7 MiB/ 2.2 GiB] 9% Done \ [303/4.1k files][200.6 MiB/ 2.2 GiB] 9% Done \ [304/4.1k files][200.6 MiB/ 2.2 GiB] 9% Done \ [305/4.1k files][200.7 MiB/ 2.2 GiB] 9% Done \ [306/4.1k files][200.8 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [306/4.1k files][200.8 MiB/ 2.2 GiB] 9% Done \ [307/4.1k files][200.8 MiB/ 2.2 GiB] 9% Done \ [308/4.1k files][200.8 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [308/4.1k files][201.2 MiB/ 2.2 GiB] 9% Done \ [309/4.1k files][201.2 MiB/ 2.2 GiB] 9% Done \ [310/4.1k files][201.2 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_80.html [Content-Type=text/html]... Step #8: \ [310/4.1k files][202.3 MiB/ 2.2 GiB] 9% Done \ [311/4.1k files][203.0 MiB/ 2.2 GiB] 9% Done \ [312/4.1k files][203.3 MiB/ 2.2 GiB] 9% Done \ [313/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done \ [314/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [314/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [314/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done \ [315/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GqTaNzVgvC.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [316/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done \ [316/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-849J1ayOMG.data [Content-Type=application/octet-stream]... Step #8: \ [316/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [316/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done \ [316/4.1k files][209.4 MiB/ 2.2 GiB] 9% Done \ [316/4.1k files][209.9 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadClock_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [316/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [316/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [317/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [318/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [319/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [320/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [320/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [321/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_140.html [Content-Type=text/html]... Step #8: \ [321/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [322/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [323/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [324/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [325/4.1k files][210.2 MiB/ 2.2 GiB] 9% Done \ [326/4.1k files][211.8 MiB/ 2.2 GiB] 9% Done \ [327/4.1k files][211.8 MiB/ 2.2 GiB] 9% Done \ [328/4.1k files][211.8 MiB/ 2.2 GiB] 9% Done \ [329/4.1k files][213.2 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-seiV7FTuU3.data [Content-Type=application/octet-stream]... Step #8: \ [329/4.1k files][214.2 MiB/ 2.2 GiB] 9% Done \ [330/4.1k files][214.6 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [331/4.1k files][214.6 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [331/4.1k files][214.6 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_103.html [Content-Type=text/html]... Step #8: \ [331/4.1k files][214.7 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [331/4.1k files][214.7 MiB/ 2.2 GiB] 9% Done \ [331/4.1k files][214.7 MiB/ 2.2 GiB] 9% Done \ [331/4.1k files][214.7 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [331/4.1k files][215.4 MiB/ 2.2 GiB] 9% Done \ [332/4.1k files][215.7 MiB/ 2.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [333/4.1k files][220.6 MiB/ 2.2 GiB] 10% Done \ [333/4.1k files][220.6 MiB/ 2.2 GiB] 10% Done \ [334/4.1k files][221.8 MiB/ 2.2 GiB] 10% Done \ [335/4.1k files][222.2 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8m4QjK13y1.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [335/4.1k files][222.5 MiB/ 2.2 GiB] 10% Done \ [336/4.1k files][223.0 MiB/ 2.2 GiB] 10% Done \ [337/4.1k files][223.0 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [337/4.1k files][224.0 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [337/4.1k files][224.7 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [337/4.1k files][225.2 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_89.html [Content-Type=text/html]... Step #8: \ [337/4.1k files][225.2 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [338/4.1k files][225.4 MiB/ 2.2 GiB] 10% Done \ [338/4.1k files][225.4 MiB/ 2.2 GiB] 10% Done \ [339/4.1k files][225.7 MiB/ 2.2 GiB] 10% Done \ [340/4.1k files][225.7 MiB/ 2.2 GiB] 10% Done \ [341/4.1k files][226.1 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSkC3cYaOd.data [Content-Type=application/octet-stream]... Step #8: \ [341/4.1k files][226.1 MiB/ 2.2 GiB] 10% Done \ [342/4.1k files][226.1 MiB/ 2.2 GiB] 10% Done \ [343/4.1k files][226.1 MiB/ 2.2 GiB] 10% Done \ [344/4.1k files][226.1 MiB/ 2.2 GiB] 10% Done \ [345/4.1k files][226.1 MiB/ 2.2 GiB] 10% Done \ [346/4.1k files][226.1 MiB/ 2.2 GiB] 10% Done \ [347/4.1k files][226.6 MiB/ 2.2 GiB] 10% Done \ [348/4.1k files][228.5 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [348/4.1k files][228.8 MiB/ 2.2 GiB] 10% Done \ [349/4.1k files][228.8 MiB/ 2.2 GiB] 10% Done \ [350/4.1k files][229.1 MiB/ 2.2 GiB] 10% Done \ [351/4.1k files][229.1 MiB/ 2.2 GiB] 10% Done \ [352/4.1k files][229.4 MiB/ 2.2 GiB] 10% Done \ [353/4.1k files][229.8 MiB/ 2.2 GiB] 10% Done \ [354/4.1k files][229.8 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LQ4sSTo8On.data [Content-Type=application/octet-stream]... Step #8: \ [354/4.1k files][230.6 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gh59nQjDdg.data [Content-Type=application/octet-stream]... Step #8: \ [354/4.1k files][230.8 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5l5cM8efLt.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [354/4.1k files][232.1 MiB/ 2.2 GiB] 10% Done \ [354/4.1k files][232.1 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [354/4.1k files][232.5 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iLk42IlYso.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [354/4.1k files][233.0 MiB/ 2.2 GiB] 10% Done \ [355/4.1k files][233.8 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhbSGANbIu.data [Content-Type=application/octet-stream]... Step #8: \ [355/4.1k files][234.1 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfewASnoJC.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [355/4.1k files][234.1 MiB/ 2.2 GiB] 10% Done \ [355/4.1k files][234.1 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [355/4.1k files][234.1 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [355/4.1k files][234.1 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [355/4.1k files][234.1 MiB/ 2.2 GiB] 10% Done \ [356/4.1k files][234.1 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [356/4.1k files][234.1 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_83.html [Content-Type=text/html]... Step #8: \ [357/4.1k files][234.4 MiB/ 2.2 GiB] 10% Done \ [358/4.1k files][234.4 MiB/ 2.2 GiB] 10% Done \ [358/4.1k files][234.4 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [358/4.1k files][235.3 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadClock_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [358/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [358/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done \ [358/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [358/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done \ [359/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done \ [359/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done \ [360/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done \ [361/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [361/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [361/4.1k files][235.4 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [361/4.1k files][236.5 MiB/ 2.2 GiB] 10% Done \ [361/4.1k files][236.5 MiB/ 2.2 GiB] 10% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Complete_colormap.png [Content-Type=image/png]... Step #8: | [361/4.1k files][237.4 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [361/4.1k files][237.4 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [362/4.1k files][238.1 MiB/ 2.2 GiB] 10% Done | [363/4.1k files][238.1 MiB/ 2.2 GiB] 10% Done | [363/4.1k files][238.1 MiB/ 2.2 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [363/4.1k files][239.4 MiB/ 2.2 GiB] 10% Done | [363/4.1k files][239.7 MiB/ 2.2 GiB] 10% Done | [364/4.1k files][240.3 MiB/ 2.2 GiB] 10% Done | [365/4.1k files][241.2 MiB/ 2.2 GiB] 10% Done | [366/4.1k files][241.2 MiB/ 2.2 GiB] 10% Done | [367/4.1k files][241.2 MiB/ 2.2 GiB] 10% Done | [368/4.1k files][242.1 MiB/ 2.2 GiB] 11% Done | [369/4.1k files][242.1 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]... Step #8: | [369/4.1k files][242.1 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [369/4.1k files][242.1 MiB/ 2.2 GiB] 11% Done | [370/4.1k files][247.9 MiB/ 2.2 GiB] 11% Done | [371/4.1k files][247.9 MiB/ 2.2 GiB] 11% Done | [372/4.1k files][250.8 MiB/ 2.2 GiB] 11% Done | [373/4.1k files][250.8 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [373/4.1k files][250.8 MiB/ 2.2 GiB] 11% Done | [374/4.1k files][250.8 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [374/4.1k files][250.8 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [375/4.1k files][250.8 MiB/ 2.2 GiB] 11% Done | [376/4.1k files][250.8 MiB/ 2.2 GiB] 11% Done | [376/4.1k files][250.8 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [376/4.1k files][251.3 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVa2A32K9P.data.yaml [Content-Type=application/octet-stream]... Step #8: | [376/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done | [376/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done | [377/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done | [378/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_160.html [Content-Type=text/html]... Step #8: | [378/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [378/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [378/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: | [378/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [378/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [378/4.1k files][252.6 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpPaskDxY0.data [Content-Type=application/octet-stream]... Step #8: | [379/4.1k files][252.8 MiB/ 2.2 GiB] 11% Done | [379/4.1k files][252.8 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XO9TbASNyd.data.yaml [Content-Type=application/octet-stream]... Step #8: | [379/4.1k files][252.8 MiB/ 2.2 GiB] 11% Done | [380/4.1k files][253.1 MiB/ 2.2 GiB] 11% Done | [381/4.1k files][253.1 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [382/4.1k files][253.1 MiB/ 2.2 GiB] 11% Done | [382/4.1k files][253.4 MiB/ 2.2 GiB] 11% Done | [383/4.1k files][253.7 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [384/4.1k files][254.1 MiB/ 2.2 GiB] 11% Done | [384/4.1k files][254.3 MiB/ 2.2 GiB] 11% Done | [385/4.1k files][255.1 MiB/ 2.2 GiB] 11% Done | [386/4.1k files][255.1 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_184.html [Content-Type=text/html]... Step #8: | [387/4.1k files][256.3 MiB/ 2.2 GiB] 11% Done | [387/4.1k files][256.4 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYDSqETmcE.data.yaml [Content-Type=application/octet-stream]... Step #8: | [388/4.1k files][258.5 MiB/ 2.2 GiB] 11% Done | [388/4.1k files][258.5 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data [Content-Type=application/octet-stream]... Step #8: | [388/4.1k files][258.5 MiB/ 2.2 GiB] 11% Done | [388/4.1k files][258.5 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N1RocjXTCl.data.yaml [Content-Type=application/octet-stream]... Step #8: | [388/4.1k files][258.5 MiB/ 2.2 GiB] 11% Done | [389/4.1k files][258.5 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IASFhn1oIb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [389/4.1k files][258.8 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [389/4.1k files][258.8 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-am5QHFTJ5s.data [Content-Type=application/octet-stream]... Step #8: | [390/4.1k files][258.8 MiB/ 2.2 GiB] 11% Done | [391/4.1k files][258.8 MiB/ 2.2 GiB] 11% Done | [391/4.1k files][258.8 MiB/ 2.2 GiB] 11% Done | [392/4.1k files][258.8 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [392/4.1k files][259.0 MiB/ 2.2 GiB] 11% Done | [393/4.1k files][259.2 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [393/4.1k files][259.2 MiB/ 2.2 GiB] 11% Done | [394/4.1k files][259.4 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [395/4.1k files][259.4 MiB/ 2.2 GiB] 11% Done | [395/4.1k files][259.4 MiB/ 2.2 GiB] 11% Done | [396/4.1k files][259.4 MiB/ 2.2 GiB] 11% Done | [397/4.1k files][259.4 MiB/ 2.2 GiB] 11% Done | [398/4.1k files][259.4 MiB/ 2.2 GiB] 11% Done | [399/4.1k files][259.4 MiB/ 2.2 GiB] 11% Done | [400/4.1k files][261.9 MiB/ 2.2 GiB] 11% Done | [401/4.1k files][262.2 MiB/ 2.2 GiB] 11% Done | [402/4.1k files][262.2 MiB/ 2.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [402/4.1k files][265.8 MiB/ 2.2 GiB] 12% Done | [403/4.1k files][265.8 MiB/ 2.2 GiB] 12% Done | [404/4.1k files][268.9 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTestResult_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [404/4.1k files][269.4 MiB/ 2.2 GiB] 12% Done | [405/4.1k files][269.9 MiB/ 2.2 GiB] 12% Done | [406/4.1k files][269.9 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [406/4.1k files][270.9 MiB/ 2.2 GiB] 12% Done | [407/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [408/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [408/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [408/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [409/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [410/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: | [411/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [412/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [412/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [413/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [414/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [414/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [414/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: | [414/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [414/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quHnOWCOHX.data [Content-Type=application/octet-stream]... Step #8: | [414/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [415/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [416/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [416/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [416/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [417/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [417/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [418/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done | [419/4.1k files][275.7 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.yaml [Content-Type=application/octet-stream]... Step #8: | [419/4.1k files][276.0 MiB/ 2.2 GiB] 12% Done | [420/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_144.html [Content-Type=text/html]... Step #8: | [421/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done | [421/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_62.html [Content-Type=text/html]... Step #8: | [422/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done | [422/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2B2LOERKZ1.data [Content-Type=application/octet-stream]... Step #8: | [422/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzpVe80szN.data.yaml [Content-Type=application/octet-stream]... Step #8: | [423/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done | [423/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [423/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [423/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done | [424/4.1k files][277.9 MiB/ 2.2 GiB] 12% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_57.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data [Content-Type=application/octet-stream]... Step #8: / [424/4.1k files][278.0 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [424/4.1k files][278.0 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [424/4.1k files][278.0 MiB/ 2.2 GiB] 12% Done / [424/4.1k files][278.0 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MEd9FDATku.data [Content-Type=application/octet-stream]... Step #8: / [424/4.1k files][278.3 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [424/4.1k files][278.3 MiB/ 2.2 GiB] 12% Done / [425/4.1k files][278.3 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [425/4.1k files][278.3 MiB/ 2.2 GiB] 12% Done / [425/4.1k files][278.3 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Complete_colormap.png [Content-Type=image/png]... Step #8: / [425/4.1k files][278.3 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [425/4.1k files][278.5 MiB/ 2.2 GiB] 12% Done / [425/4.1k files][278.5 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [425/4.1k files][278.8 MiB/ 2.2 GiB] 12% Done / [426/4.1k files][279.6 MiB/ 2.2 GiB] 12% Done / [427/4.1k files][279.7 MiB/ 2.2 GiB] 12% Done / [428/4.1k files][281.8 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [428/4.1k files][282.0 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [428/4.1k files][282.5 MiB/ 2.2 GiB] 12% Done / [428/4.1k files][282.8 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E8nHuZzn0i.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [428/4.1k files][285.3 MiB/ 2.2 GiB] 12% Done / [428/4.1k files][285.3 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.yaml [Content-Type=application/octet-stream]... Step #8: / [428/4.1k files][285.3 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [428/4.1k files][285.6 MiB/ 2.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [428/4.1k files][285.8 MiB/ 2.2 GiB] 13% Done / [428/4.1k files][285.8 MiB/ 2.2 GiB] 13% Done / [429/4.1k files][286.0 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [429/4.1k files][287.6 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data [Content-Type=application/octet-stream]... Step #8: / [429/4.1k files][288.2 MiB/ 2.2 GiB] 13% Done / [429/4.1k files][288.2 MiB/ 2.2 GiB] 13% Done / [430/4.1k files][288.2 MiB/ 2.2 GiB] 13% Done / [431/4.1k files][288.2 MiB/ 2.2 GiB] 13% Done / [432/4.1k files][288.2 MiB/ 2.2 GiB] 13% Done / [433/4.1k files][288.2 MiB/ 2.2 GiB] 13% Done / [434/4.1k files][293.1 MiB/ 2.2 GiB] 13% Done / [435/4.1k files][293.7 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vkeVs8cAu.data [Content-Type=application/octet-stream]... Step #8: / [435/4.1k files][293.8 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_47.html [Content-Type=text/html]... Step #8: / [435/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done / [436/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done / [437/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done / [438/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done / [439/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [439/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done / [439/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [439/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done / [440/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Complete_colormap.png [Content-Type=image/png]... Step #8: / [441/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done / [442/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done / [442/4.1k files][294.0 MiB/ 2.2 GiB] 13% Done / [443/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_96.html [Content-Type=text/html]... Step #8: / [443/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done / [444/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AKM2uKQnK1.data [Content-Type=application/octet-stream]... Step #8: / [444/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Complete_colormap.png [Content-Type=image/png]... Step #8: / [444/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done / [445/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done / [446/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done / [447/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [447/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done / [447/4.1k files][294.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yzEK5mngcs.data.yaml [Content-Type=application/octet-stream]... Step #8: / [447/4.1k files][294.2 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z9EyukGJRu.data [Content-Type=application/octet-stream]... Step #8: / [447/4.1k files][294.5 MiB/ 2.2 GiB] 13% Done / [448/4.1k files][294.5 MiB/ 2.2 GiB] 13% Done / [449/4.1k files][294.5 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGrZib8aUR.data [Content-Type=application/octet-stream]... Step #8: / [449/4.1k files][295.5 MiB/ 2.2 GiB] 13% Done / [450/4.1k files][296.0 MiB/ 2.2 GiB] 13% Done / [450/4.1k files][296.0 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_220.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MUFr3ULhic.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [450/4.1k files][298.5 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Complete_colormap.png [Content-Type=image/png]... Step #8: / [450/4.1k files][298.8 MiB/ 2.2 GiB] 13% Done / [450/4.1k files][298.8 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [451/4.1k files][299.3 MiB/ 2.2 GiB] 13% Done / [452/4.1k files][299.3 MiB/ 2.2 GiB] 13% Done / [453/4.1k files][299.4 MiB/ 2.2 GiB] 13% Done / [453/4.1k files][299.4 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [453/4.1k files][299.4 MiB/ 2.2 GiB] 13% Done / [454/4.1k files][299.4 MiB/ 2.2 GiB] 13% Done / [454/4.1k files][299.4 MiB/ 2.2 GiB] 13% Done / [454/4.1k files][299.7 MiB/ 2.2 GiB] 13% Done / [455/4.1k files][299.8 MiB/ 2.2 GiB] 13% Done / [456/4.1k files][299.8 MiB/ 2.2 GiB] 13% Done / [457/4.1k files][299.8 MiB/ 2.2 GiB] 13% Done / [458/4.1k files][299.8 MiB/ 2.2 GiB] 13% Done / [459/4.1k files][300.0 MiB/ 2.2 GiB] 13% Done / [460/4.1k files][300.1 MiB/ 2.2 GiB] 13% Done / [461/4.1k files][300.7 MiB/ 2.2 GiB] 13% Done / [462/4.1k files][301.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [462/4.1k files][301.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_101.html [Content-Type=text/html]... Step #8: / [462/4.1k files][302.7 MiB/ 2.2 GiB] 13% Done / [462/4.1k files][302.7 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [462/4.1k files][303.6 MiB/ 2.2 GiB] 13% Done / [463/4.1k files][303.6 MiB/ 2.2 GiB] 13% Done / [464/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [464/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [464/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done / [464/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [464/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [464/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done / [465/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [466/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done / [466/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done / [467/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [467/4.1k files][304.1 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [467/4.1k files][304.4 MiB/ 2.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: / [467/4.1k files][305.6 MiB/ 2.2 GiB] 13% Done / [468/4.1k files][305.6 MiB/ 2.2 GiB] 13% Done / [469/4.1k files][305.9 MiB/ 2.2 GiB] 13% Done / [470/4.1k files][306.2 MiB/ 2.2 GiB] 13% Done / [471/4.1k files][306.2 MiB/ 2.2 GiB] 13% Done / [472/4.1k files][306.2 MiB/ 2.2 GiB] 13% Done / [473/4.1k files][308.1 MiB/ 2.2 GiB] 14% Done / [474/4.1k files][308.6 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [475/4.1k files][310.0 MiB/ 2.2 GiB] 14% Done / [475/4.1k files][310.3 MiB/ 2.2 GiB] 14% Done / [476/4.1k files][310.4 MiB/ 2.2 GiB] 14% Done / [477/4.1k files][310.4 MiB/ 2.2 GiB] 14% Done / [478/4.1k files][310.4 MiB/ 2.2 GiB] 14% Done / [479/4.1k files][310.4 MiB/ 2.2 GiB] 14% Done / [480/4.1k files][310.6 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [481/4.1k files][311.1 MiB/ 2.2 GiB] 14% Done / [481/4.1k files][311.1 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [482/4.1k files][311.6 MiB/ 2.2 GiB] 14% Done / [482/4.1k files][311.6 MiB/ 2.2 GiB] 14% Done / [483/4.1k files][311.6 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [483/4.1k files][311.8 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [483/4.1k files][311.8 MiB/ 2.2 GiB] 14% Done / [484/4.1k files][311.8 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [484/4.1k files][312.7 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Complete_colormap.png [Content-Type=image/png]... Step #8: / [484/4.1k files][313.5 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [484/4.1k files][313.5 MiB/ 2.2 GiB] 14% Done / [485/4.1k files][313.5 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5MxlHRNfGL.data [Content-Type=application/octet-stream]... Step #8: / [485/4.1k files][313.5 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [485/4.1k files][313.5 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [485/4.1k files][313.5 MiB/ 2.2 GiB] 14% Done / [486/4.1k files][313.5 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [486/4.1k files][313.5 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [486/4.1k files][313.6 MiB/ 2.2 GiB] 14% Done / [487/4.1k files][313.6 MiB/ 2.2 GiB] 14% Done / [488/4.1k files][313.6 MiB/ 2.2 GiB] 14% Done / [489/4.1k files][313.6 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [489/4.1k files][313.6 MiB/ 2.2 GiB] 14% Done / [489/4.1k files][313.6 MiB/ 2.2 GiB] 14% Done / [490/4.1k files][314.5 MiB/ 2.2 GiB] 14% Done / [491/4.1k files][314.8 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [492/4.1k files][316.1 MiB/ 2.2 GiB] 14% Done / [493/4.1k files][316.1 MiB/ 2.2 GiB] 14% Done / [494/4.1k files][316.4 MiB/ 2.2 GiB] 14% Done / [495/4.1k files][316.6 MiB/ 2.2 GiB] 14% Done / [495/4.1k files][316.6 MiB/ 2.2 GiB] 14% Done / [496/4.1k files][316.8 MiB/ 2.2 GiB] 14% Done / [497/4.1k files][316.8 MiB/ 2.2 GiB] 14% Done / [498/4.1k files][316.8 MiB/ 2.2 GiB] 14% Done / [499/4.1k files][316.8 MiB/ 2.2 GiB] 14% Done / [500/4.1k files][316.8 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [500/4.1k files][316.8 MiB/ 2.2 GiB] 14% Done / [501/4.1k files][316.8 MiB/ 2.2 GiB] 14% Done / [502/4.1k files][317.3 MiB/ 2.2 GiB] 14% Done / [503/4.1k files][317.7 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MXTKug3zVM.data [Content-Type=application/octet-stream]... Step #8: / [503/4.1k files][317.7 MiB/ 2.2 GiB] 14% Done / [504/4.1k files][317.9 MiB/ 2.2 GiB] 14% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WNcuuoEnmI.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5l5cM8efLt.data [Content-Type=application/octet-stream]... Step #8: - [504/4.1k files][317.9 MiB/ 2.2 GiB] 14% Done - [504/4.1k files][317.9 MiB/ 2.2 GiB] 14% Done - [505/4.1k files][317.9 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [505/4.1k files][317.9 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [505/4.1k files][318.2 MiB/ 2.2 GiB] 14% Done - [505/4.1k files][318.2 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [505/4.1k files][318.2 MiB/ 2.2 GiB] 14% Done - [505/4.1k files][318.3 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [505/4.1k files][318.8 MiB/ 2.2 GiB] 14% Done - [506/4.1k files][319.8 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.yaml [Content-Type=application/octet-stream]... Step #8: - [506/4.1k files][319.8 MiB/ 2.2 GiB] 14% Done - [507/4.1k files][319.8 MiB/ 2.2 GiB] 14% Done - [508/4.1k files][319.8 MiB/ 2.2 GiB] 14% Done - [509/4.1k files][319.8 MiB/ 2.2 GiB] 14% Done - [510/4.1k files][319.8 MiB/ 2.2 GiB] 14% Done - [511/4.1k files][319.8 MiB/ 2.2 GiB] 14% Done - [512/4.1k files][319.8 MiB/ 2.2 GiB] 14% Done - [513/4.1k files][320.2 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_200.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [513/4.1k files][320.2 MiB/ 2.2 GiB] 14% Done - [513/4.1k files][320.2 MiB/ 2.2 GiB] 14% Done - [514/4.1k files][320.2 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [514/4.1k files][320.2 MiB/ 2.2 GiB] 14% Done - [514/4.1k files][320.2 MiB/ 2.2 GiB] 14% Done - [514/4.1k files][320.2 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [514/4.1k files][320.4 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [514/4.1k files][321.0 MiB/ 2.2 GiB] 14% Done - [514/4.1k files][321.0 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [514/4.1k files][321.7 MiB/ 2.2 GiB] 14% Done - [515/4.1k files][321.9 MiB/ 2.2 GiB] 14% Done - [516/4.1k files][321.9 MiB/ 2.2 GiB] 14% Done - [517/4.1k files][321.9 MiB/ 2.2 GiB] 14% Done - [518/4.1k files][323.6 MiB/ 2.2 GiB] 14% Done - [519/4.1k files][323.7 MiB/ 2.2 GiB] 14% Done - [520/4.1k files][325.2 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [520/4.1k files][326.3 MiB/ 2.2 GiB] 14% Done - [521/4.1k files][326.3 MiB/ 2.2 GiB] 14% Done - [522/4.1k files][326.3 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [523/4.1k files][326.3 MiB/ 2.2 GiB] 14% Done - [523/4.1k files][326.3 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [523/4.1k files][326.3 MiB/ 2.2 GiB] 14% Done - [524/4.1k files][326.6 MiB/ 2.2 GiB] 14% Done - [525/4.1k files][326.6 MiB/ 2.2 GiB] 14% Done - [526/4.1k files][327.1 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [526/4.1k files][327.4 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [526/4.1k files][328.1 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [526/4.1k files][328.1 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnuxtCigAy.data [Content-Type=application/octet-stream]... Step #8: - [526/4.1k files][328.1 MiB/ 2.2 GiB] 14% Done - [526/4.1k files][328.1 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [526/4.1k files][328.1 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [526/4.1k files][328.1 MiB/ 2.2 GiB] 14% Done - [527/4.1k files][328.2 MiB/ 2.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [527/4.1k files][331.0 MiB/ 2.2 GiB] 15% Done - [528/4.1k files][331.8 MiB/ 2.2 GiB] 15% Done - [529/4.1k files][332.8 MiB/ 2.2 GiB] 15% Done - [530/4.1k files][332.8 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [530/4.1k files][332.8 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [530/4.1k files][332.8 MiB/ 2.2 GiB] 15% Done - [531/4.1k files][332.8 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [531/4.1k files][332.8 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [531/4.1k files][333.4 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [531/4.1k files][334.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [531/4.1k files][334.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_56.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3m7TN88oJT.data [Content-Type=application/octet-stream]... Step #8: - [531/4.1k files][334.1 MiB/ 2.2 GiB] 15% Done - [531/4.1k files][334.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EventSequenceComplete_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [531/4.1k files][334.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_145.html [Content-Type=text/html]... Step #8: - [531/4.1k files][334.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [531/4.1k files][334.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_108.html [Content-Type=text/html]... Step #8: - [531/4.1k files][334.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [531/4.1k files][335.6 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0BkQYhgGr.data [Content-Type=application/octet-stream]... Step #8: - [531/4.1k files][336.3 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [531/4.1k files][337.0 MiB/ 2.2 GiB] 15% Done - [532/4.1k files][337.0 MiB/ 2.2 GiB] 15% Done - [533/4.1k files][337.5 MiB/ 2.2 GiB] 15% Done - [534/4.1k files][337.7 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l6TkUcMrvo.data [Content-Type=application/octet-stream]... Step #8: - [535/4.1k files][339.8 MiB/ 2.2 GiB] 15% Done - [535/4.1k files][339.8 MiB/ 2.2 GiB] 15% Done - [536/4.1k files][340.4 MiB/ 2.2 GiB] 15% Done - [537/4.1k files][341.7 MiB/ 2.2 GiB] 15% Done - [538/4.1k files][342.4 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NOeKzKBKg9.data [Content-Type=application/octet-stream]... Step #8: - [538/4.1k files][344.4 MiB/ 2.2 GiB] 15% Done - [539/4.1k files][344.4 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [539/4.1k files][344.4 MiB/ 2.2 GiB] 15% Done - [540/4.1k files][344.8 MiB/ 2.2 GiB] 15% Done - [541/4.1k files][344.8 MiB/ 2.2 GiB] 15% Done - [542/4.1k files][344.8 MiB/ 2.2 GiB] 15% Done - [543/4.1k files][347.9 MiB/ 2.2 GiB] 15% Done - [544/4.1k files][347.9 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete_colormap.png [Content-Type=image/png]... Step #8: - [544/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [544/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [544/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [544/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [544/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [544/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [545/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [546/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [546/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [547/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [548/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [549/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [550/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [551/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [551/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [552/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Complete_colormap.png [Content-Type=image/png]... Step #8: - [552/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [553/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [554/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_132.html [Content-Type=text/html]... Step #8: - [554/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [554/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [554/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done - [555/4.1k files][348.1 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [555/4.1k files][348.2 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [555/4.1k files][348.2 MiB/ 2.2 GiB] 15% Done - [556/4.1k files][348.2 MiB/ 2.2 GiB] 15% Done - [557/4.1k files][348.2 MiB/ 2.2 GiB] 15% Done - [558/4.1k files][348.2 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [558/4.1k files][348.2 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VJuaFWhOEo.data [Content-Type=application/octet-stream]... Step #8: - [558/4.1k files][348.2 MiB/ 2.2 GiB] 15% Done - [559/4.1k files][349.7 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [559/4.1k files][350.0 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Complete_colormap.png [Content-Type=image/png]... Step #8: - [559/4.1k files][350.2 MiB/ 2.2 GiB] 15% Done - [559/4.1k files][350.2 MiB/ 2.2 GiB] 15% Done - [560/4.1k files][350.2 MiB/ 2.2 GiB] 15% Done - [561/4.1k files][350.2 MiB/ 2.2 GiB] 15% Done - [562/4.1k files][350.2 MiB/ 2.2 GiB] 15% Done - [563/4.1k files][350.2 MiB/ 2.2 GiB] 15% Done - [564/4.1k files][350.7 MiB/ 2.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [565/4.1k files][351.9 MiB/ 2.2 GiB] 16% Done - [565/4.1k files][351.9 MiB/ 2.2 GiB] 16% Done - [565/4.1k files][352.1 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [565/4.1k files][352.8 MiB/ 2.2 GiB] 16% Done - [566/4.1k files][352.8 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [566/4.1k files][353.8 MiB/ 2.2 GiB] 16% Done - [567/4.1k files][354.5 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_127.html [Content-Type=text/html]... Step #8: - [567/4.1k files][356.1 MiB/ 2.2 GiB] 16% Done - [567/4.1k files][356.1 MiB/ 2.2 GiB] 16% Done - [567/4.1k files][356.3 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Complete_colormap.png [Content-Type=image/png]... Step #8: - [567/4.1k files][356.3 MiB/ 2.2 GiB] 16% Done \ \ [568/4.1k files][356.5 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [568/4.1k files][356.5 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [568/4.1k files][356.5 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [568/4.1k files][357.0 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [569/4.1k files][357.7 MiB/ 2.2 GiB] 16% Done \ [570/4.1k files][357.7 MiB/ 2.2 GiB] 16% Done \ [570/4.1k files][357.9 MiB/ 2.2 GiB] 16% Done \ [571/4.1k files][360.0 MiB/ 2.2 GiB] 16% Done \ [572/4.1k files][361.7 MiB/ 2.2 GiB] 16% Done \ [573/4.1k files][362.2 MiB/ 2.2 GiB] 16% Done \ [574/4.1k files][362.2 MiB/ 2.2 GiB] 16% Done \ [575/4.1k files][362.4 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [575/4.1k files][362.9 MiB/ 2.2 GiB] 16% Done \ [576/4.1k files][362.9 MiB/ 2.2 GiB] 16% Done \ [577/4.1k files][362.9 MiB/ 2.2 GiB] 16% Done \ [578/4.1k files][363.2 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [578/4.1k files][364.8 MiB/ 2.2 GiB] 16% Done \ [579/4.1k files][365.3 MiB/ 2.2 GiB] 16% Done \ [579/4.1k files][365.3 MiB/ 2.2 GiB] 16% Done \ [580/4.1k files][365.5 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [581/4.1k files][365.5 MiB/ 2.2 GiB] 16% Done \ [581/4.1k files][367.7 MiB/ 2.2 GiB] 16% Done \ [582/4.1k files][368.2 MiB/ 2.2 GiB] 16% Done \ [583/4.1k files][368.2 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: \ [584/4.1k files][369.5 MiB/ 2.2 GiB] 16% Done \ [584/4.1k files][371.8 MiB/ 2.2 GiB] 16% Done \ [585/4.1k files][372.3 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [586/4.1k files][373.3 MiB/ 2.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [586/4.1k files][377.4 MiB/ 2.2 GiB] 17% Done \ [586/4.1k files][377.7 MiB/ 2.2 GiB] 17% Done \ [587/4.1k files][378.2 MiB/ 2.2 GiB] 17% Done \ [587/4.1k files][378.8 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [588/4.1k files][379.1 MiB/ 2.2 GiB] 17% Done \ [588/4.1k files][379.9 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [588/4.1k files][380.2 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [588/4.1k files][380.4 MiB/ 2.2 GiB] 17% Done \ [589/4.1k files][380.4 MiB/ 2.2 GiB] 17% Done \ [590/4.1k files][380.4 MiB/ 2.2 GiB] 17% Done \ [591/4.1k files][380.4 MiB/ 2.2 GiB] 17% Done \ [592/4.1k files][380.7 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_85.html [Content-Type=text/html]... Step #8: \ [592/4.1k files][381.2 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_67.html [Content-Type=text/html]... Step #8: \ [592/4.1k files][381.7 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [592/4.1k files][381.8 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EXZSQqi5z8.data [Content-Type=application/octet-stream]... Step #8: \ [592/4.1k files][382.0 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [592/4.1k files][382.0 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data [Content-Type=application/octet-stream]... Step #8: \ [592/4.1k files][382.4 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [593/4.1k files][382.4 MiB/ 2.2 GiB] 17% Done \ [593/4.1k files][382.4 MiB/ 2.2 GiB] 17% Done \ [594/4.1k files][382.8 MiB/ 2.2 GiB] 17% Done \ [595/4.1k files][382.8 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_236.html [Content-Type=text/html]... Step #8: \ [595/4.1k files][385.9 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [595/4.1k files][386.1 MiB/ 2.2 GiB] 17% Done \ [596/4.1k files][386.2 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_49.html [Content-Type=text/html]... Step #8: \ [596/4.1k files][386.2 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [596/4.1k files][386.2 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_55.html [Content-Type=text/html]... Step #8: \ [597/4.1k files][386.2 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Or09EQqQv8.data [Content-Type=application/octet-stream]... Step #8: \ [597/4.1k files][386.4 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [597/4.1k files][386.4 MiB/ 2.2 GiB] 17% Done \ [597/4.1k files][386.7 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [597/4.1k files][387.2 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [597/4.1k files][387.8 MiB/ 2.2 GiB] 17% Done \ [597/4.1k files][387.8 MiB/ 2.2 GiB] 17% Done \ [598/4.1k files][389.3 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [599/4.1k files][389.6 MiB/ 2.2 GiB] 17% Done \ [599/4.1k files][389.6 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreatePrimary_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [599/4.1k files][390.5 MiB/ 2.2 GiB] 17% Done \ [600/4.1k files][390.5 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [600/4.1k files][390.8 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [600/4.1k files][392.0 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [600/4.1k files][392.6 MiB/ 2.2 GiB] 17% Done \ [601/4.1k files][393.1 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [601/4.1k files][393.3 MiB/ 2.2 GiB] 17% Done \ [602/4.1k files][393.4 MiB/ 2.2 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [603/4.1k files][395.4 MiB/ 2.2 GiB] 17% Done \ [604/4.1k files][395.4 MiB/ 2.2 GiB] 17% Done \ [604/4.1k files][397.2 MiB/ 2.2 GiB] 18% Done \ [605/4.1k files][397.2 MiB/ 2.2 GiB] 18% Done \ [606/4.1k files][400.2 MiB/ 2.2 GiB] 18% Done \ [607/4.1k files][400.7 MiB/ 2.2 GiB] 18% Done \ [608/4.1k files][401.4 MiB/ 2.2 GiB] 18% Done \ [609/4.1k files][401.4 MiB/ 2.2 GiB] 18% Done \ [610/4.1k files][407.6 MiB/ 2.2 GiB] 18% Done \ [611/4.1k files][410.4 MiB/ 2.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_237.html [Content-Type=text/html]... Step #8: \ [611/4.1k files][410.9 MiB/ 2.2 GiB] 18% Done \ [611/4.1k files][410.9 MiB/ 2.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_87.html [Content-Type=text/html]... Step #8: \ [611/4.1k files][411.7 MiB/ 2.2 GiB] 18% Done \ [612/4.1k files][412.5 MiB/ 2.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [612/4.1k files][414.0 MiB/ 2.2 GiB] 18% Done \ [613/4.1k files][415.0 MiB/ 2.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [613/4.1k files][415.3 MiB/ 2.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [614/4.1k files][415.6 MiB/ 2.2 GiB] 18% Done \ [614/4.1k files][415.6 MiB/ 2.2 GiB] 18% Done \ [614/4.1k files][415.8 MiB/ 2.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7witXoLhWO.data [Content-Type=application/octet-stream]... Step #8: \ [614/4.1k files][416.3 MiB/ 2.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [614/4.1k files][416.3 MiB/ 2.2 GiB] 18% Done \ [615/4.1k files][416.5 MiB/ 2.2 GiB] 18% Done \ [616/4.1k files][416.5 MiB/ 2.2 GiB] 18% Done \ [617/4.1k files][416.5 MiB/ 2.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [617/4.1k files][416.8 MiB/ 2.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [617/4.1k files][417.6 MiB/ 2.2 GiB] 18% Done \ [618/4.1k files][417.8 MiB/ 2.2 GiB] 19% Done \ [619/4.1k files][417.8 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [620/4.1k files][417.8 MiB/ 2.2 GiB] 19% Done \ [621/4.1k files][417.8 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [621/4.1k files][417.8 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_99.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [621/4.1k files][418.3 MiB/ 2.2 GiB] 19% Done \ [621/4.1k files][418.4 MiB/ 2.2 GiB] 19% Done \ [621/4.1k files][418.9 MiB/ 2.2 GiB] 19% Done \ [622/4.1k files][419.2 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lhWe4kpASs.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [622/4.1k files][420.2 MiB/ 2.2 GiB] 19% Done \ [622/4.1k files][420.5 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lcgok7PbUt.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [622/4.1k files][421.4 MiB/ 2.2 GiB] 19% Done \ [623/4.1k files][421.6 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [624/4.1k files][421.8 MiB/ 2.2 GiB] 19% Done \ [624/4.1k files][422.1 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [624/4.1k files][422.4 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [624/4.1k files][422.9 MiB/ 2.2 GiB] 19% Done \ [625/4.1k files][422.9 MiB/ 2.2 GiB] 19% Done \ [626/4.1k files][422.9 MiB/ 2.2 GiB] 19% Done \ [627/4.1k files][423.4 MiB/ 2.2 GiB] 19% Done \ [628/4.1k files][423.7 MiB/ 2.2 GiB] 19% Done \ [629/4.1k files][423.7 MiB/ 2.2 GiB] 19% Done \ [630/4.1k files][423.7 MiB/ 2.2 GiB] 19% Done \ [631/4.1k files][426.9 MiB/ 2.2 GiB] 19% Done \ [632/4.1k files][429.1 MiB/ 2.2 GiB] 19% Done \ [633/4.1k files][431.2 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [633/4.1k files][432.8 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [633/4.1k files][435.2 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_232.html [Content-Type=text/html]... Step #8: \ [633/4.1k files][436.2 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [633/4.1k files][436.4 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [633/4.1k files][436.9 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [633/4.1k files][437.7 MiB/ 2.2 GiB] 19% Done \ [634/4.1k files][438.0 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [634/4.1k files][438.2 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wERs7iyNP8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [634/4.1k files][439.0 MiB/ 2.2 GiB] 19% Done \ [634/4.1k files][439.0 MiB/ 2.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [635/4.1k files][439.8 MiB/ 2.2 GiB] 20% Done \ [635/4.1k files][440.3 MiB/ 2.2 GiB] 20% Done \ [636/4.1k files][440.6 MiB/ 2.2 GiB] 20% Done \ [637/4.1k files][440.6 MiB/ 2.2 GiB] 20% Done \ [638/4.1k files][441.1 MiB/ 2.2 GiB] 20% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.yaml [Content-Type=application/octet-stream]... Step #8: | [638/4.1k files][445.0 MiB/ 2.2 GiB] 20% Done | [638/4.1k files][445.6 MiB/ 2.2 GiB] 20% Done | [639/4.1k files][447.1 MiB/ 2.2 GiB] 20% Done | [640/4.1k files][447.1 MiB/ 2.2 GiB] 20% Done | [641/4.1k files][447.4 MiB/ 2.2 GiB] 20% Done | [642/4.1k files][447.6 MiB/ 2.2 GiB] 20% Done | [643/4.1k files][448.7 MiB/ 2.2 GiB] 20% Done | [644/4.1k files][448.9 MiB/ 2.2 GiB] 20% Done | [645/4.1k files][449.5 MiB/ 2.2 GiB] 20% Done | [646/4.1k files][450.2 MiB/ 2.2 GiB] 20% Done | [647/4.1k files][450.2 MiB/ 2.2 GiB] 20% Done | [648/4.1k files][450.5 MiB/ 2.2 GiB] 20% Done | [649/4.1k files][450.5 MiB/ 2.2 GiB] 20% Done | [650/4.1k files][451.5 MiB/ 2.2 GiB] 20% Done | [651/4.1k files][452.0 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [652/4.1k files][452.3 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [652/4.1k files][452.3 MiB/ 2.2 GiB] 20% Done | [652/4.1k files][452.3 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [652/4.1k files][452.6 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [652/4.1k files][453.2 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [652/4.1k files][454.3 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E8nHuZzn0i.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [652/4.1k files][454.8 MiB/ 2.2 GiB] 20% Done | [652/4.1k files][455.0 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_125.html [Content-Type=text/html]... Step #8: | [652/4.1k files][456.5 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqoOtUl9iL.data [Content-Type=application/octet-stream]... Step #8: | [652/4.1k files][456.5 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_170.html [Content-Type=text/html]... Step #8: | [652/4.1k files][456.8 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [652/4.1k files][456.8 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [652/4.1k files][457.3 MiB/ 2.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_224.html [Content-Type=text/html]... Step #8: | [652/4.1k files][459.5 MiB/ 2.2 GiB] 20% Done | [653/4.1k files][462.4 MiB/ 2.2 GiB] 21% Done | [654/4.1k files][464.2 MiB/ 2.2 GiB] 21% Done | [655/4.1k files][464.4 MiB/ 2.2 GiB] 21% Done | [656/4.1k files][464.7 MiB/ 2.2 GiB] 21% Done | [657/4.1k files][465.7 MiB/ 2.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t8XpzbMOar.data.yaml [Content-Type=application/octet-stream]... Step #8: | [658/4.1k files][466.8 MiB/ 2.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [658/4.1k files][468.2 MiB/ 2.2 GiB] 21% Done | [658/4.1k files][468.8 MiB/ 2.2 GiB] 21% Done | [658/4.1k files][469.3 MiB/ 2.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK0yp9xHcR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [658/4.1k files][472.0 MiB/ 2.2 GiB] 21% Done | [658/4.1k files][473.1 MiB/ 2.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [658/4.1k files][476.4 MiB/ 2.2 GiB] 21% Done | [658/4.1k files][476.7 MiB/ 2.2 GiB] 21% Done | [659/4.1k files][477.9 MiB/ 2.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [659/4.1k files][478.4 MiB/ 2.2 GiB] 21% Done | [659/4.1k files][478.4 MiB/ 2.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Complete_colormap.png [Content-Type=image/png]... Step #8: | [659/4.1k files][478.6 MiB/ 2.2 GiB] 21% Done | [660/4.1k files][478.9 MiB/ 2.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [660/4.1k files][480.4 MiB/ 2.2 GiB] 21% Done | [661/4.1k files][481.1 MiB/ 2.2 GiB] 21% Done | [662/4.1k files][481.1 MiB/ 2.2 GiB] 21% Done | [663/4.1k files][481.7 MiB/ 2.2 GiB] 21% Done | [664/4.1k files][484.2 MiB/ 2.2 GiB] 22% Done | [665/4.1k files][486.2 MiB/ 2.2 GiB] 22% Done | [666/4.1k files][486.2 MiB/ 2.2 GiB] 22% Done | [667/4.1k files][486.5 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [667/4.1k files][487.5 MiB/ 2.2 GiB] 22% Done | [668/4.1k files][488.6 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.yaml [Content-Type=application/octet-stream]... Step #8: | [669/4.1k files][488.6 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [670/4.1k files][488.6 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [671/4.1k files][489.4 MiB/ 2.2 GiB] 22% Done | [671/4.1k files][489.9 MiB/ 2.2 GiB] 22% Done | [671/4.1k files][489.9 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: | [671/4.1k files][490.4 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgkuRyDliE.data [Content-Type=application/octet-stream]... Step #8: | [672/4.1k files][490.9 MiB/ 2.2 GiB] 22% Done | [673/4.1k files][490.9 MiB/ 2.2 GiB] 22% Done | [674/4.1k files][491.2 MiB/ 2.2 GiB] 22% Done | [674/4.1k files][491.2 MiB/ 2.2 GiB] 22% Done | [674/4.1k files][492.2 MiB/ 2.2 GiB] 22% Done | [675/4.1k files][492.4 MiB/ 2.2 GiB] 22% Done | [676/4.1k files][492.4 MiB/ 2.2 GiB] 22% Done | [676/4.1k files][493.4 MiB/ 2.2 GiB] 22% Done | [677/4.1k files][493.9 MiB/ 2.2 GiB] 22% Done | [678/4.1k files][498.4 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: | [679/4.1k files][499.6 MiB/ 2.2 GiB] 22% Done | [679/4.1k files][499.9 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_66.html [Content-Type=text/html]... Step #8: | [679/4.1k files][500.6 MiB/ 2.2 GiB] 22% Done | [680/4.1k files][500.6 MiB/ 2.2 GiB] 22% Done | [681/4.1k files][500.6 MiB/ 2.2 GiB] 22% Done | [682/4.1k files][500.6 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [682/4.1k files][501.3 MiB/ 2.2 GiB] 22% Done | [683/4.1k files][502.4 MiB/ 2.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.yaml [Content-Type=application/octet-stream]... Step #8: | [684/4.1k files][503.1 MiB/ 2.2 GiB] 22% Done | [684/4.1k files][503.4 MiB/ 2.2 GiB] 22% Done | [685/4.1k files][503.4 MiB/ 2.2 GiB] 22% Done | [686/4.1k files][503.6 MiB/ 2.2 GiB] 22% Done | [687/4.1k files][504.6 MiB/ 2.2 GiB] 22% Done | [688/4.1k files][507.7 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.yaml [Content-Type=application/octet-stream]... Step #8: | [688/4.1k files][509.5 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [688/4.1k files][510.0 MiB/ 2.2 GiB] 23% Done | [689/4.1k files][510.0 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Complete_colormap.png [Content-Type=image/png]... Step #8: | [689/4.1k files][515.1 MiB/ 2.2 GiB] 23% Done | [690/4.1k files][515.1 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgkuRyDliE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [690/4.1k files][515.3 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [690/4.1k files][516.2 MiB/ 2.2 GiB] 23% Done | [691/4.1k files][516.7 MiB/ 2.2 GiB] 23% Done | [692/4.1k files][518.3 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_52.html [Content-Type=text/html]... Step #8: | [692/4.1k files][518.8 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6d0QXcju8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [692/4.1k files][518.8 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [692/4.1k files][519.1 MiB/ 2.2 GiB] 23% Done | [692/4.1k files][519.1 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [692/4.1k files][519.6 MiB/ 2.2 GiB] 23% Done | [693/4.1k files][519.6 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [694/4.1k files][519.8 MiB/ 2.2 GiB] 23% Done | [694/4.1k files][519.8 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [694/4.1k files][520.5 MiB/ 2.2 GiB] 23% Done | [695/4.1k files][521.3 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [695/4.1k files][522.7 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [695/4.1k files][522.9 MiB/ 2.2 GiB] 23% Done | [695/4.1k files][522.9 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_94.html [Content-Type=text/html]... Step #8: | [695/4.1k files][522.9 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [695/4.1k files][523.9 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_70.html [Content-Type=text/html]... Step #8: | [695/4.1k files][525.0 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPSOCiNSWv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [695/4.1k files][526.3 MiB/ 2.2 GiB] 23% Done | [695/4.1k files][526.5 MiB/ 2.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_136.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [695/4.1k files][528.6 MiB/ 2.2 GiB] 24% Done | [695/4.1k files][528.6 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [696/4.1k files][528.9 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Complete_colormap.png [Content-Type=image/png]... Step #8: | [696/4.1k files][529.1 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTestResult_Complete_colormap.png [Content-Type=image/png]... Step #8: | [696/4.1k files][529.1 MiB/ 2.2 GiB] 24% Done | [696/4.1k files][529.4 MiB/ 2.2 GiB] 24% Done | [697/4.1k files][530.2 MiB/ 2.2 GiB] 24% Done | [698/4.1k files][530.5 MiB/ 2.2 GiB] 24% Done | [699/4.1k files][530.7 MiB/ 2.2 GiB] 24% Done | [700/4.1k files][530.7 MiB/ 2.2 GiB] 24% Done / / [701/4.1k files][533.5 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [701/4.1k files][534.5 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Complete_colormap.png [Content-Type=image/png]... Step #8: / [701/4.1k files][538.5 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g1Np7byK52.data [Content-Type=application/octet-stream]... Step #8: / [701/4.1k files][538.6 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icqsx7JIpK.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [701/4.1k files][539.0 MiB/ 2.2 GiB] 24% Done / [702/4.1k files][539.3 MiB/ 2.2 GiB] 24% Done / [703/4.1k files][539.3 MiB/ 2.2 GiB] 24% Done / [703/4.1k files][539.3 MiB/ 2.2 GiB] 24% Done / [703/4.1k files][539.6 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [703/4.1k files][542.3 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [703/4.1k files][543.4 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data [Content-Type=application/octet-stream]... Step #8: / [703/4.1k files][543.6 MiB/ 2.2 GiB] 24% Done / [703/4.1k files][543.9 MiB/ 2.2 GiB] 24% Done / [704/4.1k files][544.7 MiB/ 2.2 GiB] 24% Done / [705/4.1k files][545.2 MiB/ 2.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [706/4.1k files][549.8 MiB/ 2.2 GiB] 25% Done / [706/4.1k files][550.0 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [707/4.1k files][550.3 MiB/ 2.2 GiB] 25% Done / [707/4.1k files][550.3 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [708/4.1k files][551.2 MiB/ 2.2 GiB] 25% Done / [708/4.1k files][551.2 MiB/ 2.2 GiB] 25% Done / [708/4.1k files][551.2 MiB/ 2.2 GiB] 25% Done / [709/4.1k files][552.0 MiB/ 2.2 GiB] 25% Done / [710/4.1k files][552.9 MiB/ 2.2 GiB] 25% Done / [711/4.1k files][552.9 MiB/ 2.2 GiB] 25% Done / [712/4.1k files][552.9 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [713/4.1k files][553.1 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5sNuDby6H.data [Content-Type=application/octet-stream]... Step #8: / [713/4.1k files][553.1 MiB/ 2.2 GiB] 25% Done / [713/4.1k files][553.1 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iLk42IlYso.data [Content-Type=application/octet-stream]... Step #8: / [714/4.1k files][553.1 MiB/ 2.2 GiB] 25% Done / [715/4.1k files][553.1 MiB/ 2.2 GiB] 25% Done / [715/4.1k files][553.1 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [715/4.1k files][553.1 MiB/ 2.2 GiB] 25% Done / [716/4.1k files][553.5 MiB/ 2.2 GiB] 25% Done / [716/4.1k files][553.5 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nir8ey9jL8.data [Content-Type=application/octet-stream]... Step #8: / [717/4.1k files][553.5 MiB/ 2.2 GiB] 25% Done / [718/4.1k files][553.5 MiB/ 2.2 GiB] 25% Done / [719/4.1k files][553.5 MiB/ 2.2 GiB] 25% Done / [720/4.1k files][553.5 MiB/ 2.2 GiB] 25% Done / [720/4.1k files][553.6 MiB/ 2.2 GiB] 25% Done / [721/4.1k files][554.1 MiB/ 2.2 GiB] 25% Done / [722/4.1k files][556.3 MiB/ 2.2 GiB] 25% Done / [723/4.1k files][557.8 MiB/ 2.2 GiB] 25% Done / [724/4.1k files][558.0 MiB/ 2.2 GiB] 25% Done / [725/4.1k files][558.0 MiB/ 2.2 GiB] 25% Done / [726/4.1k files][558.0 MiB/ 2.2 GiB] 25% Done / [727/4.1k files][558.0 MiB/ 2.2 GiB] 25% Done / [728/4.1k files][558.0 MiB/ 2.2 GiB] 25% Done / [729/4.1k files][558.0 MiB/ 2.2 GiB] 25% Done / [730/4.1k files][558.0 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [730/4.1k files][558.0 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h7sP29tqd7.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDfKfapZ3e.data [Content-Type=application/octet-stream]... Step #8: / [730/4.1k files][558.9 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: / [730/4.1k files][559.1 MiB/ 2.2 GiB] 25% Done / [731/4.1k files][559.1 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [732/4.1k files][559.1 MiB/ 2.2 GiB] 25% Done / [732/4.1k files][559.1 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfW2RI3uH1.data [Content-Type=application/octet-stream]... Step #8: / [732/4.1k files][559.6 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_130.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quHnOWCOHX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [732/4.1k files][559.9 MiB/ 2.2 GiB] 25% Done / [732/4.1k files][560.1 MiB/ 2.2 GiB] 25% Done / [732/4.1k files][560.1 MiB/ 2.2 GiB] 25% Done / [733/4.1k files][560.1 MiB/ 2.2 GiB] 25% Done / [734/4.1k files][560.1 MiB/ 2.2 GiB] 25% Done / [735/4.1k files][560.1 MiB/ 2.2 GiB] 25% Done / [736/4.1k files][560.1 MiB/ 2.2 GiB] 25% Done / [737/4.1k files][560.6 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFFCAS0k6K.data [Content-Type=application/octet-stream]... Step #8: / [737/4.1k files][561.9 MiB/ 2.2 GiB] 25% Done / [737/4.1k files][562.2 MiB/ 2.2 GiB] 25% Done / [738/4.1k files][563.4 MiB/ 2.2 GiB] 25% Done / [739/4.1k files][563.4 MiB/ 2.2 GiB] 25% Done / [740/4.1k files][563.4 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [740/4.1k files][563.4 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [740/4.1k files][563.4 MiB/ 2.2 GiB] 25% Done / [741/4.1k files][563.4 MiB/ 2.2 GiB] 25% Done / [742/4.1k files][563.4 MiB/ 2.2 GiB] 25% Done / [743/4.1k files][563.7 MiB/ 2.2 GiB] 25% Done / [744/4.1k files][564.3 MiB/ 2.2 GiB] 25% Done / [745/4.1k files][564.3 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_222.html [Content-Type=text/html]... Step #8: / [745/4.1k files][564.3 MiB/ 2.2 GiB] 25% Done / [746/4.1k files][564.3 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [746/4.1k files][564.8 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [746/4.1k files][565.3 MiB/ 2.2 GiB] 25% Done / [746/4.1k files][565.3 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [746/4.1k files][565.8 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [746/4.1k files][566.1 MiB/ 2.2 GiB] 25% Done / [746/4.1k files][566.6 MiB/ 2.2 GiB] 25% Done / [746/4.1k files][566.6 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJQOyPU3yl.data [Content-Type=application/octet-stream]... Step #8: / [746/4.1k files][567.6 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [746/4.1k files][569.2 MiB/ 2.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [746/4.1k files][569.3 MiB/ 2.2 GiB] 25% Done / [747/4.1k files][569.3 MiB/ 2.2 GiB] 25% Done / [748/4.1k files][569.4 MiB/ 2.2 GiB] 25% Done / [749/4.1k files][569.9 MiB/ 2.2 GiB] 25% Done / [750/4.1k files][569.9 MiB/ 2.2 GiB] 25% Done / [751/4.1k files][570.1 MiB/ 2.2 GiB] 25% Done / [752/4.1k files][570.3 MiB/ 2.2 GiB] 25% Done / [753/4.1k files][571.0 MiB/ 2.2 GiB] 25% Done / [754/4.1k files][571.5 MiB/ 2.2 GiB] 25% Done / [755/4.1k files][573.5 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKrs1kff22.data.yaml [Content-Type=application/octet-stream]... Step #8: / [755/4.1k files][574.5 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [755/4.1k files][574.5 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGQHRvlC8e.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [755/4.1k files][574.5 MiB/ 2.2 GiB] 26% Done / [755/4.1k files][574.5 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [755/4.1k files][574.5 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gL1m0hVuKs.data [Content-Type=application/octet-stream]... Step #8: / [755/4.1k files][574.5 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [755/4.1k files][574.5 MiB/ 2.2 GiB] 26% Done / [756/4.1k files][575.6 MiB/ 2.2 GiB] 26% Done / [757/4.1k files][577.0 MiB/ 2.2 GiB] 26% Done / [758/4.1k files][577.0 MiB/ 2.2 GiB] 26% Done / [759/4.1k files][577.0 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Complete_colormap.png [Content-Type=image/png]... Step #8: / [759/4.1k files][577.3 MiB/ 2.2 GiB] 26% Done / [759/4.1k files][577.3 MiB/ 2.2 GiB] 26% Done / [760/4.1k files][577.3 MiB/ 2.2 GiB] 26% Done / [761/4.1k files][577.3 MiB/ 2.2 GiB] 26% Done / [762/4.1k files][577.3 MiB/ 2.2 GiB] 26% Done / [763/4.1k files][577.3 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [763/4.1k files][577.5 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [763/4.1k files][577.5 MiB/ 2.2 GiB] 26% Done / [763/4.1k files][577.5 MiB/ 2.2 GiB] 26% Done / [764/4.1k files][577.6 MiB/ 2.2 GiB] 26% Done / [765/4.1k files][577.6 MiB/ 2.2 GiB] 26% Done / [766/4.1k files][578.4 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [766/4.1k files][578.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_50.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [766/4.1k files][579.2 MiB/ 2.2 GiB] 26% Done / [766/4.1k files][579.2 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_90.html [Content-Type=text/html]... Step #8: / [766/4.1k files][579.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [767/4.1k files][580.0 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [767/4.1k files][580.1 MiB/ 2.2 GiB] 26% Done - - [768/4.1k files][580.1 MiB/ 2.2 GiB] 26% Done - [768/4.1k files][580.1 MiB/ 2.2 GiB] 26% Done - [769/4.1k files][580.1 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [769/4.1k files][580.1 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [769/4.1k files][580.1 MiB/ 2.2 GiB] 26% Done - [769/4.1k files][580.1 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [769/4.1k files][580.2 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [769/4.1k files][580.2 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [769/4.1k files][581.2 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_188.html [Content-Type=text/html]... Step #8: - [769/4.1k files][581.2 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [769/4.1k files][582.3 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [770/4.1k files][582.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.yaml [Content-Type=application/octet-stream]... Step #8: - [770/4.1k files][583.2 MiB/ 2.2 GiB] 26% Done - [770/4.1k files][583.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jpfznakvwd.data [Content-Type=application/octet-stream]... Step #8: - [770/4.1k files][583.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Complete_colormap.png [Content-Type=image/png]... Step #8: - [770/4.1k files][583.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [770/4.1k files][583.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sX9XyvMTVW.data [Content-Type=application/octet-stream]... Step #8: - [770/4.1k files][583.7 MiB/ 2.2 GiB] 26% Done - [770/4.1k files][583.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_156.html [Content-Type=text/html]... Step #8: - [770/4.1k files][583.8 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [770/4.1k files][584.0 MiB/ 2.2 GiB] 26% Done - [771/4.1k files][585.4 MiB/ 2.2 GiB] 26% Done - [772/4.1k files][585.4 MiB/ 2.2 GiB] 26% Done - [773/4.1k files][585.4 MiB/ 2.2 GiB] 26% Done - [774/4.1k files][585.4 MiB/ 2.2 GiB] 26% Done - [775/4.1k files][585.4 MiB/ 2.2 GiB] 26% Done - [776/4.1k files][585.4 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_112.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDiFkvLxQR.data [Content-Type=application/octet-stream]... Step #8: - [776/4.1k files][585.5 MiB/ 2.2 GiB] 26% Done - [776/4.1k files][585.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fO86N2NiVb.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [776/4.1k files][585.7 MiB/ 2.2 GiB] 26% Done - [776/4.1k files][585.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [776/4.1k files][585.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [776/4.1k files][585.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [776/4.1k files][585.7 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [777/4.1k files][588.5 MiB/ 2.2 GiB] 26% Done - [778/4.1k files][588.5 MiB/ 2.2 GiB] 26% Done - [779/4.1k files][588.7 MiB/ 2.2 GiB] 26% Done - [780/4.1k files][588.7 MiB/ 2.2 GiB] 26% Done - [781/4.1k files][588.7 MiB/ 2.2 GiB] 26% Done - [782/4.1k files][588.7 MiB/ 2.2 GiB] 26% Done - [783/4.1k files][588.7 MiB/ 2.2 GiB] 26% Done - [784/4.1k files][588.7 MiB/ 2.2 GiB] 26% Done - [784/4.1k files][588.7 MiB/ 2.2 GiB] 26% Done - [785/4.1k files][588.7 MiB/ 2.2 GiB] 26% Done - [786/4.1k files][588.7 MiB/ 2.2 GiB] 26% Done - [787/4.1k files][590.0 MiB/ 2.2 GiB] 26% Done - [788/4.1k files][590.3 MiB/ 2.2 GiB] 26% Done - [789/4.1k files][591.4 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [789/4.1k files][591.5 MiB/ 2.2 GiB] 26% Done - [789/4.1k files][591.5 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]... Step #8: - [790/4.1k files][591.6 MiB/ 2.2 GiB] 26% Done - [790/4.1k files][591.6 MiB/ 2.2 GiB] 26% Done - [791/4.1k files][591.6 MiB/ 2.2 GiB] 26% Done - [792/4.1k files][591.6 MiB/ 2.2 GiB] 26% Done - [793/4.1k files][593.2 MiB/ 2.2 GiB] 26% Done - [794/4.1k files][593.4 MiB/ 2.2 GiB] 26% Done - [795/4.1k files][593.4 MiB/ 2.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRIEBHxeoN.data [Content-Type=application/octet-stream]... Step #8: - [796/4.1k files][594.4 MiB/ 2.2 GiB] 27% Done - [796/4.1k files][595.0 MiB/ 2.2 GiB] 27% Done - [797/4.1k files][595.0 MiB/ 2.2 GiB] 27% Done - [798/4.1k files][595.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [799/4.1k files][595.1 MiB/ 2.2 GiB] 27% Done - [799/4.1k files][595.1 MiB/ 2.2 GiB] 27% Done - [800/4.1k files][595.1 MiB/ 2.2 GiB] 27% Done - [801/4.1k files][595.4 MiB/ 2.2 GiB] 27% Done - [802/4.1k files][597.7 MiB/ 2.2 GiB] 27% Done - [803/4.1k files][597.7 MiB/ 2.2 GiB] 27% Done - [804/4.1k files][598.8 MiB/ 2.2 GiB] 27% Done - [805/4.1k files][598.8 MiB/ 2.2 GiB] 27% Done - [806/4.1k files][598.8 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [807/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done - [807/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfkJESV82p.data.yaml [Content-Type=application/octet-stream]... Step #8: - [807/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [807/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done - [808/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [808/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [808/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done - [809/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Complete_colormap.png [Content-Type=image/png]... Step #8: - [809/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done - [810/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done - [811/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [811/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g1Np7byK52.data.yaml [Content-Type=application/octet-stream]... Step #8: - [811/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [811/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGH34pTC6Z.data [Content-Type=application/octet-stream]... Step #8: - [811/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [811/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IASFhn1oIb.data.yaml [Content-Type=application/octet-stream]... Step #8: - [811/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [811/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [811/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done - [812/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done - [813/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done - [814/4.1k files][599.0 MiB/ 2.2 GiB] 27% Done - [815/4.1k files][599.2 MiB/ 2.2 GiB] 27% Done - [816/4.1k files][599.2 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]... Step #8: - [816/4.1k files][599.2 MiB/ 2.2 GiB] 27% Done - [817/4.1k files][599.2 MiB/ 2.2 GiB] 27% Done - [818/4.1k files][599.4 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [818/4.1k files][599.4 MiB/ 2.2 GiB] 27% Done - [818/4.1k files][599.4 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-05DoYiZ0IT.data [Content-Type=application/octet-stream]... Step #8: - [818/4.1k files][599.4 MiB/ 2.2 GiB] 27% Done - [818/4.1k files][599.4 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [818/4.1k files][601.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [818/4.1k files][601.8 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.yaml [Content-Type=application/octet-stream]... Step #8: - [818/4.1k files][601.8 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [818/4.1k files][601.8 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [818/4.1k files][603.0 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [818/4.1k files][603.3 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqEV4g40MN.data [Content-Type=application/octet-stream]... Step #8: - [818/4.1k files][603.3 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [818/4.1k files][604.3 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [819/4.1k files][604.3 MiB/ 2.2 GiB] 27% Done - [819/4.1k files][604.4 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [819/4.1k files][605.7 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [819/4.1k files][607.1 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T2JRtdclhj.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [819/4.1k files][608.1 MiB/ 2.2 GiB] 27% Done - [819/4.1k files][608.1 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [820/4.1k files][608.1 MiB/ 2.2 GiB] 27% Done - [820/4.1k files][608.1 MiB/ 2.2 GiB] 27% Done - [821/4.1k files][608.1 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qKPVmYS83z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [821/4.1k files][608.1 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ishZaRXLQM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [821/4.1k files][608.6 MiB/ 2.2 GiB] 27% Done - [822/4.1k files][608.9 MiB/ 2.2 GiB] 27% Done - [823/4.1k files][608.9 MiB/ 2.2 GiB] 27% Done - [824/4.1k files][608.9 MiB/ 2.2 GiB] 27% Done - [825/4.1k files][608.9 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [825/4.1k files][610.6 MiB/ 2.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [825/4.1k files][612.7 MiB/ 2.2 GiB] 27% Done - [826/4.1k files][614.8 MiB/ 2.2 GiB] 27% Done \ \ [827/4.1k files][616.7 MiB/ 2.2 GiB] 28% Done \ [828/4.1k files][616.7 MiB/ 2.2 GiB] 28% Done \ [829/4.1k files][616.8 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [829/4.1k files][618.2 MiB/ 2.2 GiB] 28% Done \ [830/4.1k files][620.7 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rNpqmY7OI.data [Content-Type=application/octet-stream]... Step #8: \ [831/4.1k files][622.2 MiB/ 2.2 GiB] 28% Done \ [831/4.1k files][622.4 MiB/ 2.2 GiB] 28% Done \ [832/4.1k files][622.4 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [832/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [832/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4SkGCZd2i4.data [Content-Type=application/octet-stream]... Step #8: \ [833/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done \ [833/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k2jBDxgcYn.data [Content-Type=application/octet-stream]... Step #8: \ [833/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done \ [834/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done \ [835/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [835/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done \ [836/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-simNEHrFVJ.data [Content-Type=application/octet-stream]... Step #8: \ [836/4.1k files][622.6 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGrZib8aUR.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [837/4.1k files][622.9 MiB/ 2.2 GiB] 28% Done \ [837/4.1k files][623.1 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [837/4.1k files][623.9 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [837/4.1k files][624.4 MiB/ 2.2 GiB] 28% Done \ [838/4.1k files][624.4 MiB/ 2.2 GiB] 28% Done \ [839/4.1k files][624.7 MiB/ 2.2 GiB] 28% Done \ [840/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [841/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [842/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [843/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [844/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [845/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [845/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [846/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [846/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [846/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [847/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [847/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data [Content-Type=application/octet-stream]... Step #8: \ [847/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [848/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [849/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [850/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [850/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [851/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [852/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done \ [853/4.1k files][626.0 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [853/4.1k files][627.0 MiB/ 2.2 GiB] 28% Done \ [853/4.1k files][627.3 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [853/4.1k files][629.8 MiB/ 2.2 GiB] 28% Done \ [854/4.1k files][630.8 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [854/4.1k files][632.8 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_181.html [Content-Type=text/html]... Step #8: \ [854/4.1k files][632.8 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [854/4.1k files][632.8 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [854/4.1k files][632.8 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [854/4.1k files][632.8 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [854/4.1k files][632.8 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [854/4.1k files][633.1 MiB/ 2.2 GiB] 28% Done \ [855/4.1k files][635.0 MiB/ 2.2 GiB] 28% Done \ [856/4.1k files][635.2 MiB/ 2.2 GiB] 28% Done \ [857/4.1k files][635.2 MiB/ 2.2 GiB] 28% Done \ [858/4.1k files][636.0 MiB/ 2.2 GiB] 28% Done \ [859/4.1k files][636.4 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [859/4.1k files][636.4 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [859/4.1k files][636.4 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhTacSTSF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [859/4.1k files][636.4 MiB/ 2.2 GiB] 28% Done \ [859/4.1k files][636.4 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [859/4.1k files][636.4 MiB/ 2.2 GiB] 28% Done \ [860/4.1k files][637.4 MiB/ 2.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [860/4.1k files][637.9 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_102.html [Content-Type=text/html]... Step #8: \ [860/4.1k files][638.2 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [860/4.1k files][638.8 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [860/4.1k files][640.1 MiB/ 2.2 GiB] 29% Done \ [860/4.1k files][641.2 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [860/4.1k files][641.9 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [860/4.1k files][641.9 MiB/ 2.2 GiB] 29% Done \ [861/4.1k files][642.1 MiB/ 2.2 GiB] 29% Done \ [862/4.1k files][642.1 MiB/ 2.2 GiB] 29% Done \ [863/4.1k files][642.4 MiB/ 2.2 GiB] 29% Done \ [864/4.1k files][643.4 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [864/4.1k files][643.6 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [864/4.1k files][643.6 MiB/ 2.2 GiB] 29% Done \ [864/4.1k files][643.6 MiB/ 2.2 GiB] 29% Done \ [865/4.1k files][643.6 MiB/ 2.2 GiB] 29% Done \ [866/4.1k files][643.6 MiB/ 2.2 GiB] 29% Done \ [867/4.1k files][643.6 MiB/ 2.2 GiB] 29% Done \ [868/4.1k files][644.9 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [868/4.1k files][645.4 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [869/4.1k files][649.0 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aN17nJW7a0.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [869/4.1k files][649.7 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vJqS3x8UgG.data [Content-Type=application/octet-stream]... Step #8: \ [870/4.1k files][650.7 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [870/4.1k files][651.1 MiB/ 2.2 GiB] 29% Done \ [870/4.1k files][651.3 MiB/ 2.2 GiB] 29% Done \ [870/4.1k files][651.3 MiB/ 2.2 GiB] 29% Done \ [870/4.1k files][651.3 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [871/4.1k files][651.5 MiB/ 2.2 GiB] 29% Done \ [871/4.1k files][651.6 MiB/ 2.2 GiB] 29% Done \ [871/4.1k files][651.6 MiB/ 2.2 GiB] 29% Done \ [872/4.1k files][651.6 MiB/ 2.2 GiB] 29% Done \ [873/4.1k files][651.9 MiB/ 2.2 GiB] 29% Done \ [874/4.1k files][651.9 MiB/ 2.2 GiB] 29% Done \ [875/4.1k files][652.9 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [875/4.1k files][653.4 MiB/ 2.2 GiB] 29% Done \ [876/4.1k files][654.1 MiB/ 2.2 GiB] 29% Done \ [877/4.1k files][656.0 MiB/ 2.2 GiB] 29% Done \ [878/4.1k files][656.0 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [878/4.1k files][656.2 MiB/ 2.2 GiB] 29% Done \ [879/4.1k files][656.2 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [879/4.1k files][656.2 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_114.html [Content-Type=text/html]... Step #8: \ [880/4.1k files][656.2 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [880/4.1k files][656.2 MiB/ 2.2 GiB] 29% Done \ [881/4.1k files][656.2 MiB/ 2.2 GiB] 29% Done \ [881/4.1k files][656.2 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [881/4.1k files][656.5 MiB/ 2.2 GiB] 29% Done \ [881/4.1k files][656.5 MiB/ 2.2 GiB] 29% Done \ [881/4.1k files][656.5 MiB/ 2.2 GiB] 29% Done \ [882/4.1k files][657.1 MiB/ 2.2 GiB] 29% Done \ [883/4.1k files][657.1 MiB/ 2.2 GiB] 29% Done \ [884/4.1k files][657.1 MiB/ 2.2 GiB] 29% Done \ [885/4.1k files][657.1 MiB/ 2.2 GiB] 29% Done \ [886/4.1k files][657.1 MiB/ 2.2 GiB] 29% Done \ [887/4.1k files][657.1 MiB/ 2.2 GiB] 29% Done \ [888/4.1k files][657.1 MiB/ 2.2 GiB] 29% Done \ [889/4.1k files][657.1 MiB/ 2.2 GiB] 29% Done \ [890/4.1k files][657.1 MiB/ 2.2 GiB] 29% Done \ [891/4.1k files][657.3 MiB/ 2.2 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [891/4.1k files][657.8 MiB/ 2.2 GiB] 29% Done \ [892/4.1k files][658.2 MiB/ 2.2 GiB] 29% Done \ [893/4.1k files][658.2 MiB/ 2.2 GiB] 29% Done \ [894/4.1k files][659.9 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_143.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_148.html [Content-Type=text/html]... Step #8: \ [894/4.1k files][661.7 MiB/ 2.2 GiB] 30% Done \ [894/4.1k files][661.7 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [894/4.1k files][662.1 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5l5cM8efLt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [895/4.1k files][662.1 MiB/ 2.2 GiB] 30% Done \ [896/4.1k files][662.1 MiB/ 2.2 GiB] 30% Done \ [897/4.1k files][662.1 MiB/ 2.2 GiB] 30% Done \ [897/4.1k files][662.1 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [897/4.1k files][662.6 MiB/ 2.2 GiB] 30% Done \ [898/4.1k files][663.2 MiB/ 2.2 GiB] 30% Done \ [899/4.1k files][663.4 MiB/ 2.2 GiB] 30% Done \ [900/4.1k files][663.7 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [900/4.1k files][664.4 MiB/ 2.2 GiB] 30% Done \ [901/4.1k files][665.4 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s1D3i1vaOB.data [Content-Type=application/octet-stream]... Step #8: \ [901/4.1k files][666.4 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [901/4.1k files][666.4 MiB/ 2.2 GiB] 30% Done \ [901/4.1k files][666.4 MiB/ 2.2 GiB] 30% Done \ [901/4.1k files][666.4 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Il96ASLN.data [Content-Type=application/octet-stream]... Step #8: \ [901/4.1k files][666.4 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_197.html [Content-Type=text/html]... Step #8: \ [901/4.1k files][666.4 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [901/4.1k files][666.4 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [901/4.1k files][666.4 MiB/ 2.2 GiB] 30% Done \ [902/4.1k files][666.4 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [902/4.1k files][666.5 MiB/ 2.2 GiB] 30% Done \ [903/4.1k files][666.8 MiB/ 2.2 GiB] 30% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L2svJJzWva.data.yaml [Content-Type=application/octet-stream]... Step #8: | [903/4.1k files][667.3 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_171.html [Content-Type=text/html]... Step #8: | [903/4.1k files][667.7 MiB/ 2.2 GiB] 30% Done | [904/4.1k files][668.0 MiB/ 2.2 GiB] 30% Done | [905/4.1k files][668.0 MiB/ 2.2 GiB] 30% Done | [906/4.1k files][668.1 MiB/ 2.2 GiB] 30% Done | [907/4.1k files][668.1 MiB/ 2.2 GiB] 30% Done | [908/4.1k files][668.6 MiB/ 2.2 GiB] 30% Done | [909/4.1k files][668.8 MiB/ 2.2 GiB] 30% Done | [910/4.1k files][668.8 MiB/ 2.2 GiB] 30% Done | [911/4.1k files][670.5 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.yaml [Content-Type=application/octet-stream]... Step #8: | [911/4.1k files][671.2 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [911/4.1k files][671.2 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [911/4.1k files][671.2 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [911/4.1k files][671.7 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetAlgorithmSet_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [911/4.1k files][672.6 MiB/ 2.2 GiB] 30% Done | [912/4.1k files][673.3 MiB/ 2.2 GiB] 30% Done | [913/4.1k files][673.3 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [913/4.1k files][673.6 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNYONsYPV2.data.yaml [Content-Type=application/octet-stream]... Step #8: | [913/4.1k files][674.0 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [913/4.1k files][674.0 MiB/ 2.2 GiB] 30% Done | [913/4.1k files][674.8 MiB/ 2.2 GiB] 30% Done | [914/4.1k files][675.6 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: | [914/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UDG3418nnY.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClearControl_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [914/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done | [914/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [914/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data [Content-Type=application/octet-stream]... Step #8: | [914/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done | [914/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done | [915/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done | [916/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done | [917/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done | [918/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LbXTV4FpCN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [919/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [919/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done | [919/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done | [920/4.1k files][679.0 MiB/ 2.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.yaml [Content-Type=application/octet-stream]... Step #8: | [920/4.1k files][679.2 MiB/ 2.2 GiB] 30% Done | [921/4.1k files][681.8 MiB/ 2.2 GiB] 31% Done | [922/4.1k files][681.8 MiB/ 2.2 GiB] 31% Done | [923/4.1k files][681.8 MiB/ 2.2 GiB] 31% Done | [924/4.1k files][682.0 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [924/4.1k files][682.0 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [924/4.1k files][682.2 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Complete_colormap.png [Content-Type=image/png]... Step #8: | [924/4.1k files][682.2 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: | [924/4.1k files][682.7 MiB/ 2.2 GiB] 31% Done | [925/4.1k files][683.0 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ykeVMhFAjq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [926/4.1k files][683.1 MiB/ 2.2 GiB] 31% Done | [926/4.1k files][683.1 MiB/ 2.2 GiB] 31% Done | [926/4.1k files][683.1 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [926/4.1k files][683.3 MiB/ 2.2 GiB] 31% Done | [926/4.1k files][683.6 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [927/4.1k files][684.3 MiB/ 2.2 GiB] 31% Done | [927/4.1k files][684.3 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aU6i8fSqhI.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [927/4.1k files][684.9 MiB/ 2.2 GiB] 31% Done | [927/4.1k files][685.4 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: | [927/4.1k files][687.3 MiB/ 2.2 GiB] 31% Done | [928/4.1k files][687.6 MiB/ 2.2 GiB] 31% Done | [928/4.1k files][688.1 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [928/4.1k files][688.5 MiB/ 2.2 GiB] 31% Done | [929/4.1k files][688.8 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [929/4.1k files][689.0 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [929/4.1k files][689.8 MiB/ 2.2 GiB] 31% Done | [930/4.1k files][690.2 MiB/ 2.2 GiB] 31% Done | [931/4.1k files][690.8 MiB/ 2.2 GiB] 31% Done | [932/4.1k files][692.6 MiB/ 2.2 GiB] 31% Done | [933/4.1k files][693.4 MiB/ 2.2 GiB] 31% Done | [934/4.1k files][694.9 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [934/4.1k files][695.4 MiB/ 2.2 GiB] 31% Done | [935/4.1k files][695.9 MiB/ 2.2 GiB] 31% Done | [936/4.1k files][696.1 MiB/ 2.2 GiB] 31% Done | [937/4.1k files][696.8 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_192.html [Content-Type=text/html]... Step #8: | [938/4.1k files][697.2 MiB/ 2.2 GiB] 31% Done | [939/4.1k files][697.2 MiB/ 2.2 GiB] 31% Done | [939/4.1k files][698.0 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [939/4.1k files][699.8 MiB/ 2.2 GiB] 31% Done | [940/4.1k files][699.8 MiB/ 2.2 GiB] 31% Done | [941/4.1k files][700.0 MiB/ 2.2 GiB] 31% Done | [942/4.1k files][700.0 MiB/ 2.2 GiB] 31% Done | [943/4.1k files][701.0 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [943/4.1k files][701.0 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XCyVSjQtxh.data [Content-Type=application/octet-stream]... Step #8: | [943/4.1k files][701.0 MiB/ 2.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [943/4.1k files][701.0 MiB/ 2.2 GiB] 31% Done | [944/4.1k files][701.0 MiB/ 2.2 GiB] 31% Done | [945/4.1k files][702.7 MiB/ 2.2 GiB] 31% Done | [946/4.1k files][702.7 MiB/ 2.2 GiB] 31% Done | [947/4.1k files][703.0 MiB/ 2.2 GiB] 31% Done | [948/4.1k files][703.0 MiB/ 2.2 GiB] 31% Done | [949/4.1k files][703.2 MiB/ 2.2 GiB] 31% Done | [950/4.1k files][703.4 MiB/ 2.2 GiB] 32% Done | [951/4.1k files][703.4 MiB/ 2.2 GiB] 32% Done | [952/4.1k files][703.4 MiB/ 2.2 GiB] 32% Done | [953/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done | [954/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done | [955/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L2svJJzWva.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [955/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [955/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Complete_colormap.png [Content-Type=image/png]... Step #8: | [955/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd8cJDJbBX.data [Content-Type=application/octet-stream]... Step #8: | [955/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [955/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done | [955/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done | [956/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done | [957/4.1k files][703.6 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-simNEHrFVJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [957/4.1k files][703.7 MiB/ 2.2 GiB] 32% Done | [958/4.1k files][703.7 MiB/ 2.2 GiB] 32% Done | [959/4.1k files][703.7 MiB/ 2.2 GiB] 32% Done | [960/4.1k files][703.7 MiB/ 2.2 GiB] 32% Done | [961/4.1k files][703.7 MiB/ 2.2 GiB] 32% Done | [962/4.1k files][703.7 MiB/ 2.2 GiB] 32% Done | [963/4.1k files][705.5 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [963/4.1k files][705.5 MiB/ 2.2 GiB] 32% Done | [964/4.1k files][706.2 MiB/ 2.2 GiB] 32% Done | [965/4.1k files][706.8 MiB/ 2.2 GiB] 32% Done | [966/4.1k files][707.3 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.yaml [Content-Type=application/octet-stream]... Step #8: | [966/4.1k files][707.8 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECC_Parameters_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [966/4.1k files][708.2 MiB/ 2.2 GiB] 32% Done | [967/4.1k files][708.5 MiB/ 2.2 GiB] 32% Done | [968/4.1k files][708.7 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [968/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: | [968/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [968/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done | [968/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [969/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done | [969/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.yaml [Content-Type=application/octet-stream]... Step #8: | [969/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done | [970/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asTgvDu6fq.data [Content-Type=application/octet-stream]... Step #8: | [970/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Complete_colormap.png [Content-Type=image/png]... Step #8: | [970/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [970/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [970/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done | [970/4.1k files][710.0 MiB/ 2.2 GiB] 32% Done | [971/4.1k files][710.5 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_166.html [Content-Type=text/html]... Step #8: | [971/4.1k files][710.5 MiB/ 2.2 GiB] 32% Done | [972/4.1k files][710.5 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.yaml [Content-Type=application/octet-stream]... Step #8: | [972/4.1k files][710.5 MiB/ 2.2 GiB] 32% Done | [972/4.1k files][710.5 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [972/4.1k files][711.3 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [972/4.1k files][712.2 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [973/4.1k files][712.6 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIDDsOb09h.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [974/4.1k files][712.6 MiB/ 2.2 GiB] 32% Done | [974/4.1k files][712.6 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.yaml [Content-Type=application/octet-stream]... Step #8: | [974/4.1k files][712.9 MiB/ 2.2 GiB] 32% Done | [974/4.1k files][713.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XuADWi1P6C.data.yaml [Content-Type=application/octet-stream]... Step #8: / / [975/4.1k files][714.2 MiB/ 2.2 GiB] 32% Done / [975/4.1k files][714.2 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [975/4.1k files][714.2 MiB/ 2.2 GiB] 32% Done / [976/4.1k files][714.2 MiB/ 2.2 GiB] 32% Done / [977/4.1k files][714.8 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E6QNsJNBqm.data [Content-Type=application/octet-stream]... Step #8: / [977/4.1k files][714.8 MiB/ 2.2 GiB] 32% Done / [977/4.1k files][714.8 MiB/ 2.2 GiB] 32% Done / [978/4.1k files][714.8 MiB/ 2.2 GiB] 32% Done / [979/4.1k files][714.9 MiB/ 2.2 GiB] 32% Done / [980/4.1k files][715.0 MiB/ 2.2 GiB] 32% Done / [981/4.1k files][715.3 MiB/ 2.2 GiB] 32% Done / [982/4.1k files][715.6 MiB/ 2.2 GiB] 32% Done / [983/4.1k files][715.8 MiB/ 2.2 GiB] 32% Done / [984/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_169.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyCreation_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [984/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [984/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [984/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_182.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbLnZTMws.data.yaml [Content-Type=application/octet-stream]... Step #8: / [984/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [984/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [985/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [986/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [987/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: / [987/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0WLdkwZJH.data [Content-Type=application/octet-stream]... Step #8: / [988/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [988/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_175.html [Content-Type=text/html]... Step #8: / [988/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [988/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_73.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [989/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [989/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [989/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [990/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [990/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [991/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [992/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [992/4.1k files][720.1 MiB/ 2.2 GiB] 32% Done / [993/4.1k files][721.8 MiB/ 2.2 GiB] 32% Done / [994/4.1k files][721.8 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [994/4.1k files][722.5 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [994/4.1k files][722.5 MiB/ 2.2 GiB] 32% Done / [994/4.1k files][722.5 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fO86N2NiVb.data [Content-Type=application/octet-stream]... Step #8: / [994/4.1k files][722.5 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [995/4.1k files][722.5 MiB/ 2.2 GiB] 32% Done / [995/4.1k files][722.5 MiB/ 2.2 GiB] 32% Done / [996/4.1k files][722.5 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Complete_colormap.png [Content-Type=image/png]... Step #8: / [996/4.1k files][722.5 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [996/4.1k files][723.2 MiB/ 2.2 GiB] 32% Done / [997/4.1k files][723.2 MiB/ 2.2 GiB] 32% Done / [997/4.1k files][723.2 MiB/ 2.2 GiB] 32% Done / [998/4.1k files][723.2 MiB/ 2.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [998/4.1k files][723.3 MiB/ 2.2 GiB] 32% Done / [999/4.1k files][723.3 MiB/ 2.2 GiB] 32% Done / [1.0k/4.1k files][728.9 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][728.9 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][729.4 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][730.0 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyGetDigest_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.0k/4.1k files][732.0 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][732.0 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][732.0 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.0k/4.1k files][732.0 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][732.2 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][732.5 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][732.8 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][736.2 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][736.2 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][736.4 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][737.5 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][737.7 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][737.9 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnuxtCigAy.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][738.7 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][738.7 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][739.8 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][740.0 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][740.0 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][740.4 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.0k/4.1k files][740.4 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.0k/4.1k files][740.4 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][740.4 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][740.4 MiB/ 2.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][740.4 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][740.4 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][740.6 MiB/ 2.2 GiB] 33% Done / [1.0k/4.1k files][740.6 MiB/ 2.2 GiB] 33% Done 89.3 MiB/s ETA 00:00:16 / [1.0k/4.1k files][740.6 MiB/ 2.2 GiB] 33% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][740.6 MiB/ 2.2 GiB] 33% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][740.6 MiB/ 2.2 GiB] 33% Done 89.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][740.6 MiB/ 2.2 GiB] 33% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][741.3 MiB/ 2.2 GiB] 33% Done 89.5 MiB/s ETA 00:00:16 / [1.0k/4.1k files][742.4 MiB/ 2.2 GiB] 33% Done 89.7 MiB/s ETA 00:00:16 / [1.0k/4.1k files][743.0 MiB/ 2.2 GiB] 33% Done 89.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][743.0 MiB/ 2.2 GiB] 33% Done 89.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.0k/4.1k files][743.0 MiB/ 2.2 GiB] 33% Done 89.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][743.0 MiB/ 2.2 GiB] 33% Done 89.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4SkGCZd2i4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][743.0 MiB/ 2.2 GiB] 33% Done 89.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][743.2 MiB/ 2.2 GiB] 33% Done 89.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][744.0 MiB/ 2.2 GiB] 33% Done 89.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][744.3 MiB/ 2.2 GiB] 33% Done 89.7 MiB/s ETA 00:00:16 / [1.0k/4.1k files][744.3 MiB/ 2.2 GiB] 33% Done 89.6 MiB/s ETA 00:00:16 / [1.0k/4.1k files][744.4 MiB/ 2.2 GiB] 33% Done 89.6 MiB/s ETA 00:00:16 / [1.0k/4.1k files][744.4 MiB/ 2.2 GiB] 33% Done 89.6 MiB/s ETA 00:00:16 / [1.0k/4.1k files][746.4 MiB/ 2.2 GiB] 33% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][746.4 MiB/ 2.2 GiB] 33% Done 89.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_133.html [Content-Type=text/html]... Step #8: / [1.0k/4.1k files][747.8 MiB/ 2.2 GiB] 34% Done 89.6 MiB/s ETA 00:00:16 / [1.0k/4.1k files][748.1 MiB/ 2.2 GiB] 34% Done 89.6 MiB/s ETA 00:00:16 / [1.0k/4.1k files][748.6 MiB/ 2.2 GiB] 34% Done 89.8 MiB/s ETA 00:00:16 / [1.0k/4.1k files][749.8 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 / [1.0k/4.1k files][749.9 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]... Step #8: / [1.0k/4.1k files][749.9 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][749.9 MiB/ 2.2 GiB] 34% Done 89.8 MiB/s ETA 00:00:16 / [1.0k/4.1k files][749.9 MiB/ 2.2 GiB] 34% Done 89.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][749.9 MiB/ 2.2 GiB] 34% Done 89.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][750.7 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][750.9 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][750.9 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.0k/4.1k files][750.9 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][750.9 MiB/ 2.2 GiB] 34% Done 89.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][750.9 MiB/ 2.2 GiB] 34% Done 89.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][750.9 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h4WbJZqXHE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][750.9 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.0k/4.1k files][750.9 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][750.9 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][751.2 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][751.2 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][751.7 MiB/ 2.2 GiB] 34% Done 89.5 MiB/s ETA 00:00:16 / [1.0k/4.1k files][752.0 MiB/ 2.2 GiB] 34% Done 89.5 MiB/s ETA 00:00:16 / [1.0k/4.1k files][752.0 MiB/ 2.2 GiB] 34% Done 89.5 MiB/s ETA 00:00:16 / [1.0k/4.1k files][753.6 MiB/ 2.2 GiB] 34% Done 89.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][754.7 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][755.6 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 / [1.0k/4.1k files][755.6 MiB/ 2.2 GiB] 34% Done 89.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.0k/4.1k files][755.6 MiB/ 2.2 GiB] 34% Done 89.2 MiB/s ETA 00:00:16 / [1.0k/4.1k files][755.6 MiB/ 2.2 GiB] 34% Done 89.2 MiB/s ETA 00:00:16 - - [1.0k/4.1k files][755.8 MiB/ 2.2 GiB] 34% Done 89.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_203.html [Content-Type=text/html]... Step #8: - [1.0k/4.1k files][757.2 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 - [1.0k/4.1k files][757.4 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.0k/4.1k files][757.9 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_212.html [Content-Type=text/html]... Step #8: - [1.0k/4.1k files][757.9 MiB/ 2.2 GiB] 34% Done 89.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnOKJSpoHN.data [Content-Type=application/octet-stream]... Step #8: - [1.0k/4.1k files][757.9 MiB/ 2.2 GiB] 34% Done 89.3 MiB/s ETA 00:00:16 - [1.0k/4.1k files][757.9 MiB/ 2.2 GiB] 34% Done 89.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/4.1k files][757.9 MiB/ 2.2 GiB] 34% Done 89.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9qOqxZYBA.data [Content-Type=application/octet-stream]... Step #8: - [1.0k/4.1k files][757.9 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 - [1.0k/4.1k files][757.9 MiB/ 2.2 GiB] 34% Done 89.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.0k/4.1k files][757.9 MiB/ 2.2 GiB] 34% Done 89.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.0k/4.1k files][757.9 MiB/ 2.2 GiB] 34% Done 88.9 MiB/s ETA 00:00:16 - [1.0k/4.1k files][760.3 MiB/ 2.2 GiB] 34% Done 89.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySigned_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.0k/4.1k files][762.4 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.0k/4.1k files][762.9 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.0k/4.1k files][762.9 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.0k/4.1k files][764.5 MiB/ 2.2 GiB] 34% Done 90.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_GlobalWriteLock_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.0k/4.1k files][765.0 MiB/ 2.2 GiB] 34% Done 90.3 MiB/s ETA 00:00:16 - [1.0k/4.1k files][765.9 MiB/ 2.2 GiB] 34% Done 90.5 MiB/s ETA 00:00:16 - [1.0k/4.1k files][765.9 MiB/ 2.2 GiB] 34% Done 90.7 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.0 MiB/ 2.2 GiB] 34% Done 90.7 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.0 MiB/ 2.2 GiB] 34% Done 90.7 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.4 MiB/ 2.2 GiB] 34% Done 90.5 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.4 MiB/ 2.2 GiB] 34% Done 90.6 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.4 MiB/ 2.2 GiB] 34% Done 90.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackParameters_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][766.4 MiB/ 2.2 GiB] 34% Done 90.6 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.4 MiB/ 2.2 GiB] 34% Done 90.5 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.4 MiB/ 2.2 GiB] 34% Done 90.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_218.html [Content-Type=text/html]... Step #8: - [1.1k/4.1k files][766.4 MiB/ 2.2 GiB] 34% Done 90.5 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.5 MiB/ 2.2 GiB] 34% Done 90.5 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.5 MiB/ 2.2 GiB] 34% Done 90.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][766.5 MiB/ 2.2 GiB] 34% Done 90.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CWQOFKPxmK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][766.5 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.5 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_75.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][766.5 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.5 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.5 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1UlvGV5UL.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][766.5 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bof716n7kY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][766.8 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][766.8 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l27ojo2PGq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][766.8 MiB/ 2.2 GiB] 34% Done 89.9 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.8 MiB/ 2.2 GiB] 34% Done 89.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mrUBnkyl9C.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][766.8 MiB/ 2.2 GiB] 34% Done 89.9 MiB/s ETA 00:00:16 - [1.1k/4.1k files][766.8 MiB/ 2.2 GiB] 34% Done 89.8 MiB/s ETA 00:00:16 - [1.1k/4.1k files][767.1 MiB/ 2.2 GiB] 34% Done 89.9 MiB/s ETA 00:00:16 - [1.1k/4.1k files][767.8 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][767.8 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][767.8 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][767.8 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][767.9 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][767.9 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][767.9 MiB/ 2.2 GiB] 34% Done 90.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.1k/4.1k files][767.9 MiB/ 2.2 GiB] 34% Done 89.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icqsx7JIpK.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_213.html [Content-Type=text/html]... Step #8: - [1.1k/4.1k files][767.9 MiB/ 2.2 GiB] 34% Done 89.9 MiB/s ETA 00:00:16 - [1.1k/4.1k files][767.9 MiB/ 2.2 GiB] 34% Done 89.8 MiB/s ETA 00:00:16 - [1.1k/4.1k files][767.9 MiB/ 2.2 GiB] 34% Done 89.8 MiB/s ETA 00:00:16 - [1.1k/4.1k files][768.7 MiB/ 2.2 GiB] 34% Done 89.8 MiB/s ETA 00:00:16 - [1.1k/4.1k files][770.0 MiB/ 2.2 GiB] 35% Done 90.1 MiB/s ETA 00:00:16 - [1.1k/4.1k files][770.5 MiB/ 2.2 GiB] 35% Done 90.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6vkeVs8cAu.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_149.html [Content-Type=text/html]... Step #8: - [1.1k/4.1k files][774.1 MiB/ 2.2 GiB] 35% Done 91.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][774.1 MiB/ 2.2 GiB] 35% Done 91.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][774.1 MiB/ 2.2 GiB] 35% Done 90.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6u4raLDIYv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][774.1 MiB/ 2.2 GiB] 35% Done 90.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][774.4 MiB/ 2.2 GiB] 35% Done 90.9 MiB/s ETA 00:00:16 - [1.1k/4.1k files][775.5 MiB/ 2.2 GiB] 35% Done 91.1 MiB/s ETA 00:00:16 - [1.1k/4.1k files][775.5 MiB/ 2.2 GiB] 35% Done 91.1 MiB/s ETA 00:00:16 - [1.1k/4.1k files][775.5 MiB/ 2.2 GiB] 35% Done 91.1 MiB/s ETA 00:00:16 - [1.1k/4.1k files][775.7 MiB/ 2.2 GiB] 35% Done 91.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][775.7 MiB/ 2.2 GiB] 35% Done 90.8 MiB/s ETA 00:00:16 - [1.1k/4.1k files][775.7 MiB/ 2.2 GiB] 35% Done 90.8 MiB/s ETA 00:00:16 - [1.1k/4.1k files][776.0 MiB/ 2.2 GiB] 35% Done 90.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.1k/4.1k files][776.3 MiB/ 2.2 GiB] 35% Done 90.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][776.3 MiB/ 2.2 GiB] 35% Done 90.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kteAVNIpn.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][776.6 MiB/ 2.2 GiB] 35% Done 90.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLH3fO5HG1.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][777.1 MiB/ 2.2 GiB] 35% Done 90.7 MiB/s ETA 00:00:16 - [1.1k/4.1k files][777.8 MiB/ 2.2 GiB] 35% Done 90.9 MiB/s ETA 00:00:16 - [1.1k/4.1k files][778.4 MiB/ 2.2 GiB] 35% Done 91.0 MiB/s ETA 00:00:16 - [1.1k/4.1k files][779.5 MiB/ 2.2 GiB] 35% Done 91.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_227.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][780.5 MiB/ 2.2 GiB] 35% Done 91.5 MiB/s ETA 00:00:15 - [1.1k/4.1k files][780.8 MiB/ 2.2 GiB] 35% Done 91.4 MiB/s ETA 00:00:16 - [1.1k/4.1k files][780.8 MiB/ 2.2 GiB] 35% Done 91.4 MiB/s ETA 00:00:16 - [1.1k/4.1k files][780.8 MiB/ 2.2 GiB] 35% Done 91.4 MiB/s ETA 00:00:16 - [1.1k/4.1k files][781.0 MiB/ 2.2 GiB] 35% Done 91.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_123.html [Content-Type=text/html]... Step #8: - [1.1k/4.1k files][781.0 MiB/ 2.2 GiB] 35% Done 91.4 MiB/s ETA 00:00:16 - [1.1k/4.1k files][781.0 MiB/ 2.2 GiB] 35% Done 91.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFwOf3V34m.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][782.3 MiB/ 2.2 GiB] 35% Done 91.4 MiB/s ETA 00:00:15 - [1.1k/4.1k files][783.6 MiB/ 2.2 GiB] 35% Done 91.6 MiB/s ETA 00:00:15 - [1.1k/4.1k files][784.5 MiB/ 2.2 GiB] 35% Done 91.7 MiB/s ETA 00:00:15 - [1.1k/4.1k files][784.5 MiB/ 2.2 GiB] 35% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.1k/4.1k files][785.6 MiB/ 2.2 GiB] 35% Done 91.8 MiB/s ETA 00:00:15 - [1.1k/4.1k files][785.6 MiB/ 2.2 GiB] 35% Done 91.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_195.html [Content-Type=text/html]... Step #8: - [1.1k/4.1k files][785.7 MiB/ 2.2 GiB] 35% Done 91.9 MiB/s ETA 00:00:15 - [1.1k/4.1k files][786.3 MiB/ 2.2 GiB] 35% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][786.3 MiB/ 2.2 GiB] 35% Done 92.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qj2A6NSsOX.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][786.3 MiB/ 2.2 GiB] 35% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][786.3 MiB/ 2.2 GiB] 35% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][786.3 MiB/ 2.2 GiB] 35% Done 91.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][786.3 MiB/ 2.2 GiB] 35% Done 91.8 MiB/s ETA 00:00:15 - [1.1k/4.1k files][786.3 MiB/ 2.2 GiB] 35% Done 91.8 MiB/s ETA 00:00:15 - [1.1k/4.1k files][786.6 MiB/ 2.2 GiB] 35% Done 91.8 MiB/s ETA 00:00:15 - [1.1k/4.1k files][786.6 MiB/ 2.2 GiB] 35% Done 91.9 MiB/s ETA 00:00:15 - [1.1k/4.1k files][787.1 MiB/ 2.2 GiB] 35% Done 91.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][787.6 MiB/ 2.2 GiB] 35% Done 91.9 MiB/s ETA 00:00:15 - [1.1k/4.1k files][787.9 MiB/ 2.2 GiB] 35% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][787.9 MiB/ 2.2 GiB] 35% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][788.4 MiB/ 2.2 GiB] 35% Done 92.1 MiB/s ETA 00:00:15 - [1.1k/4.1k files][789.0 MiB/ 2.2 GiB] 35% Done 92.2 MiB/s ETA 00:00:15 - [1.1k/4.1k files][790.7 MiB/ 2.2 GiB] 35% Done 92.2 MiB/s ETA 00:00:15 - [1.1k/4.1k files][792.0 MiB/ 2.2 GiB] 36% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][792.0 MiB/ 2.2 GiB] 36% Done 92.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-simNEHrFVJ.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][792.0 MiB/ 2.2 GiB] 36% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][792.6 MiB/ 2.2 GiB] 36% Done 92.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][792.6 MiB/ 2.2 GiB] 36% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][793.1 MiB/ 2.2 GiB] 36% Done 92.1 MiB/s ETA 00:00:15 - [1.1k/4.1k files][793.1 MiB/ 2.2 GiB] 36% Done 92.1 MiB/s ETA 00:00:15 - [1.1k/4.1k files][794.1 MiB/ 2.2 GiB] 36% Done 92.2 MiB/s ETA 00:00:15 - [1.1k/4.1k files][796.1 MiB/ 2.2 GiB] 36% Done 92.6 MiB/s ETA 00:00:15 - [1.1k/4.1k files][796.2 MiB/ 2.2 GiB] 36% Done 92.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z9EyukGJRu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][799.0 MiB/ 2.2 GiB] 36% Done 93.1 MiB/s ETA 00:00:15 - [1.1k/4.1k files][799.6 MiB/ 2.2 GiB] 36% Done 93.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][799.7 MiB/ 2.2 GiB] 36% Done 93.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.1k/4.1k files][799.7 MiB/ 2.2 GiB] 36% Done 93.2 MiB/s ETA 00:00:15 - [1.1k/4.1k files][800.7 MiB/ 2.2 GiB] 36% Done 93.1 MiB/s ETA 00:00:15 - [1.1k/4.1k files][800.7 MiB/ 2.2 GiB] 36% Done 93.1 MiB/s ETA 00:00:15 - [1.1k/4.1k files][800.7 MiB/ 2.2 GiB] 36% Done 93.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][801.4 MiB/ 2.2 GiB] 36% Done 93.2 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.4 MiB/ 2.2 GiB] 36% Done 93.2 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.4 MiB/ 2.2 GiB] 36% Done 92.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.1k/4.1k files][801.4 MiB/ 2.2 GiB] 36% Done 92.8 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.4 MiB/ 2.2 GiB] 36% Done 92.4 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.4 MiB/ 2.2 GiB] 36% Done 92.4 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.4 MiB/ 2.2 GiB] 36% Done 92.4 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.6 MiB/ 2.2 GiB] 36% Done 92.4 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.6 MiB/ 2.2 GiB] 36% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.6 MiB/ 2.2 GiB] 36% Done 92.0 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.6 MiB/ 2.2 GiB] 36% Done 91.9 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.6 MiB/ 2.2 GiB] 36% Done 91.9 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.6 MiB/ 2.2 GiB] 36% Done 91.9 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.6 MiB/ 2.2 GiB] 36% Done 91.9 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.6 MiB/ 2.2 GiB] 36% Done 91.9 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.7 MiB/ 2.2 GiB] 36% Done 91.9 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.7 MiB/ 2.2 GiB] 36% Done 91.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][801.7 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.7 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 - [1.1k/4.1k files][801.7 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnKLbtCiUx.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][802.5 MiB/ 2.2 GiB] 36% Done 91.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][803.0 MiB/ 2.2 GiB] 36% Done 91.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][803.3 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7witXoLhWO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][803.6 MiB/ 2.2 GiB] 36% Done 91.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.8 MiB/s ETA 00:00:15 - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCapability_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.4 MiB/s ETA 00:00:15 - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.1k/4.1k files][804.2 MiB/ 2.2 GiB] 36% Done 91.4 MiB/s ETA 00:00:15 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_167.html [Content-Type=text/html]... Step #8: \ [1.1k/4.1k files][804.4 MiB/ 2.2 GiB] 36% Done 91.3 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][804.4 MiB/ 2.2 GiB] 36% Done 91.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_198.html [Content-Type=text/html]... Step #8: \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNKgnw8h08.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6d0QXcju8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.5 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.6 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.6 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_93.html [Content-Type=text/html]... Step #8: \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.5 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8aqQRNcNlj.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT2MU7cIKi.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.5 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][805.1 MiB/ 2.2 GiB] 36% Done 91.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjMK2M0ctz.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][805.6 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][806.1 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][806.1 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][806.1 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/4.1k files][806.1 MiB/ 2.2 GiB] 36% Done 91.8 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][806.1 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][806.4 MiB/ 2.2 GiB] 36% Done 91.6 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][806.4 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][806.4 MiB/ 2.2 GiB] 36% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StartAuthSession_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/4.1k files][806.4 MiB/ 2.2 GiB] 36% Done 91.6 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][807.0 MiB/ 2.2 GiB] 36% Done 91.4 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][809.5 MiB/ 2.2 GiB] 36% Done 91.9 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][810.6 MiB/ 2.2 GiB] 36% Done 92.2 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][811.5 MiB/ 2.2 GiB] 36% Done 92.3 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][813.8 MiB/ 2.2 GiB] 37% Done 92.2 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][814.0 MiB/ 2.2 GiB] 37% Done 92.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A02pXRsXHD.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/4.1k files][814.2 MiB/ 2.2 GiB] 37% Done 92.1 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][814.2 MiB/ 2.2 GiB] 37% Done 91.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/4.1k files][814.2 MiB/ 2.2 GiB] 37% Done 91.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][814.2 MiB/ 2.2 GiB] 37% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-seiV7FTuU3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_116.html [Content-Type=text/html]... Step #8: \ [1.1k/4.1k files][814.2 MiB/ 2.2 GiB] 37% Done 91.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]... Step #8: \ [1.1k/4.1k files][814.4 MiB/ 2.2 GiB] 37% Done 91.7 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][814.4 MiB/ 2.2 GiB] 37% Done 91.7 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][814.4 MiB/ 2.2 GiB] 37% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/4.1k files][814.4 MiB/ 2.2 GiB] 37% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g1Np7byK52.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][814.7 MiB/ 2.2 GiB] 37% Done 91.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/4.1k files][814.7 MiB/ 2.2 GiB] 37% Done 91.7 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][815.3 MiB/ 2.2 GiB] 37% Done 91.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][815.6 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][815.6 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][815.6 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tacw7MJmFY.data [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][816.1 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.1k/4.1k files][816.1 MiB/ 2.2 GiB] 37% Done 92.0 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][817.6 MiB/ 2.2 GiB] 37% Done 92.2 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][817.6 MiB/ 2.2 GiB] 37% Done 92.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.1k/4.1k files][818.1 MiB/ 2.2 GiB] 37% Done 92.4 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][818.1 MiB/ 2.2 GiB] 37% Done 92.4 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][818.6 MiB/ 2.2 GiB] 37% Done 92.4 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][818.6 MiB/ 2.2 GiB] 37% Done 92.4 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][818.7 MiB/ 2.2 GiB] 37% Done 92.3 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][819.2 MiB/ 2.2 GiB] 37% Done 92.3 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][819.2 MiB/ 2.2 GiB] 37% Done 92.3 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][819.5 MiB/ 2.2 GiB] 37% Done 92.3 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][819.5 MiB/ 2.2 GiB] 37% Done 92.2 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][819.7 MiB/ 2.2 GiB] 37% Done 92.2 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][821.0 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][821.0 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][821.4 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][821.5 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][821.5 MiB/ 2.2 GiB] 37% Done 91.8 MiB/s ETA 00:00:15 \ [1.1k/4.1k files][822.0 MiB/ 2.2 GiB] 37% Done 92.0 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][822.0 MiB/ 2.2 GiB] 37% Done 92.0 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][822.9 MiB/ 2.2 GiB] 37% Done 92.0 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][822.9 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][822.9 MiB/ 2.2 GiB] 37% Done 91.8 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][823.1 MiB/ 2.2 GiB] 37% Done 91.9 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][823.7 MiB/ 2.2 GiB] 37% Done 91.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HLbN743Co.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][824.2 MiB/ 2.2 GiB] 37% Done 91.5 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][824.4 MiB/ 2.2 GiB] 37% Done 91.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bof716n7kY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][826.3 MiB/ 2.2 GiB] 37% Done 91.4 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][826.3 MiB/ 2.2 GiB] 37% Done 91.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.2k/4.1k files][826.3 MiB/ 2.2 GiB] 37% Done 91.4 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][826.8 MiB/ 2.2 GiB] 37% Done 91.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][827.0 MiB/ 2.2 GiB] 37% Done 91.2 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][827.6 MiB/ 2.2 GiB] 37% Done 91.2 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][830.1 MiB/ 2.2 GiB] 37% Done 90.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][830.1 MiB/ 2.2 GiB] 37% Done 90.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: \ [1.2k/4.1k files][830.1 MiB/ 2.2 GiB] 37% Done 90.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_209.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][831.1 MiB/ 2.2 GiB] 37% Done 90.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][831.1 MiB/ 2.2 GiB] 37% Done 90.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][831.1 MiB/ 2.2 GiB] 37% Done 90.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][831.1 MiB/ 2.2 GiB] 37% Done 90.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][831.1 MiB/ 2.2 GiB] 37% Done 90.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][832.9 MiB/ 2.2 GiB] 37% Done 90.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_173.html [Content-Type=text/html]... Step #8: \ [1.2k/4.1k files][833.4 MiB/ 2.2 GiB] 37% Done 90.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][834.2 MiB/ 2.2 GiB] 37% Done 90.6 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][835.3 MiB/ 2.2 GiB] 38% Done 90.7 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][835.4 MiB/ 2.2 GiB] 38% Done 90.7 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][835.4 MiB/ 2.2 GiB] 38% Done 90.8 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][835.4 MiB/ 2.2 GiB] 38% Done 90.8 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][835.4 MiB/ 2.2 GiB] 38% Done 90.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][835.4 MiB/ 2.2 GiB] 38% Done 90.7 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][835.4 MiB/ 2.2 GiB] 38% Done 90.7 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][836.8 MiB/ 2.2 GiB] 38% Done 90.8 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][837.5 MiB/ 2.2 GiB] 38% Done 90.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FxlKB07XU.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][842.7 MiB/ 2.2 GiB] 38% Done 91.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][843.4 MiB/ 2.2 GiB] 38% Done 91.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][843.4 MiB/ 2.2 GiB] 38% Done 91.2 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][843.4 MiB/ 2.2 GiB] 38% Done 91.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_146.html [Content-Type=text/html]... Step #8: \ [1.2k/4.1k files][843.4 MiB/ 2.2 GiB] 38% Done 91.0 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][843.6 MiB/ 2.2 GiB] 38% Done 90.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIDDsOb09h.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][844.2 MiB/ 2.2 GiB] 38% Done 91.0 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][844.2 MiB/ 2.2 GiB] 38% Done 91.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][844.7 MiB/ 2.2 GiB] 38% Done 91.0 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][845.8 MiB/ 2.2 GiB] 38% Done 91.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][849.9 MiB/ 2.2 GiB] 38% Done 91.6 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][851.0 MiB/ 2.2 GiB] 38% Done 91.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][851.3 MiB/ 2.2 GiB] 38% Done 90.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][851.3 MiB/ 2.2 GiB] 38% Done 90.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][851.3 MiB/ 2.2 GiB] 38% Done 90.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CWQOFKPxmK.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][851.3 MiB/ 2.2 GiB] 38% Done 90.2 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][851.8 MiB/ 2.2 GiB] 38% Done 90.1 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 89.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 89.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 89.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 89.6 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 89.6 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 89.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 88.6 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 88.3 MiB/s ETA 00:00:15 \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 88.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 88.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZj3CN60W1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 88.2 MiB/s ETA 00:00:15 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 87.9 MiB/s ETA 00:00:15 | [1.2k/4.1k files][852.3 MiB/ 2.2 GiB] 38% Done 87.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_121.html [Content-Type=text/html]... Step #8: | [1.2k/4.1k files][852.4 MiB/ 2.2 GiB] 38% Done 87.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sANgCynK6u.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][852.4 MiB/ 2.2 GiB] 38% Done 87.4 MiB/s ETA 00:00:15 | [1.2k/4.1k files][852.4 MiB/ 2.2 GiB] 38% Done 87.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][852.4 MiB/ 2.2 GiB] 38% Done 87.3 MiB/s ETA 00:00:15 | [1.2k/4.1k files][852.4 MiB/ 2.2 GiB] 38% Done 87.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][853.2 MiB/ 2.2 GiB] 38% Done 87.2 MiB/s ETA 00:00:15 | [1.2k/4.1k files][853.5 MiB/ 2.2 GiB] 38% Done 87.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][853.9 MiB/ 2.2 GiB] 38% Done 87.3 MiB/s ETA 00:00:15 | [1.2k/4.1k files][854.4 MiB/ 2.2 GiB] 38% Done 87.3 MiB/s ETA 00:00:15 | [1.2k/4.1k files][855.2 MiB/ 2.2 GiB] 38% Done 87.2 MiB/s ETA 00:00:15 | [1.2k/4.1k files][855.2 MiB/ 2.2 GiB] 38% Done 87.1 MiB/s ETA 00:00:15 | [1.2k/4.1k files][855.6 MiB/ 2.2 GiB] 38% Done 86.9 MiB/s ETA 00:00:15 | [1.2k/4.1k files][855.6 MiB/ 2.2 GiB] 38% Done 86.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][855.6 MiB/ 2.2 GiB] 38% Done 86.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][855.6 MiB/ 2.2 GiB] 38% Done 86.9 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b5sNuDby6H.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][855.6 MiB/ 2.2 GiB] 38% Done 86.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bdVYTieKGt.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][855.6 MiB/ 2.2 GiB] 38% Done 86.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yi67jvMokg.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][855.8 MiB/ 2.2 GiB] 38% Done 86.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_117.html [Content-Type=text/html]... Step #8: | [1.2k/4.1k files][857.5 MiB/ 2.2 GiB] 39% Done 86.7 MiB/s ETA 00:00:15 | [1.2k/4.1k files][857.5 MiB/ 2.2 GiB] 39% Done 86.7 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][857.8 MiB/ 2.2 GiB] 39% Done 86.6 MiB/s ETA 00:00:15 | [1.2k/4.1k files][857.8 MiB/ 2.2 GiB] 39% Done 86.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][857.8 MiB/ 2.2 GiB] 39% Done 86.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/4.1k files][857.8 MiB/ 2.2 GiB] 39% Done 86.0 MiB/s ETA 00:00:16 | [1.2k/4.1k files][860.4 MiB/ 2.2 GiB] 39% Done 85.8 MiB/s ETA 00:00:16 | [1.2k/4.1k files][861.5 MiB/ 2.2 GiB] 39% Done 85.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sWF9Oab4bO.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][861.7 MiB/ 2.2 GiB] 39% Done 85.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][861.7 MiB/ 2.2 GiB] 39% Done 84.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][861.7 MiB/ 2.2 GiB] 39% Done 84.9 MiB/s ETA 00:00:16 | [1.2k/4.1k files][861.7 MiB/ 2.2 GiB] 39% Done 84.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A02pXRsXHD.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][861.7 MiB/ 2.2 GiB] 39% Done 84.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMvupM0coP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][861.7 MiB/ 2.2 GiB] 39% Done 84.8 MiB/s ETA 00:00:16 | [1.2k/4.1k files][861.7 MiB/ 2.2 GiB] 39% Done 84.8 MiB/s ETA 00:00:16 | [1.2k/4.1k files][861.7 MiB/ 2.2 GiB] 39% Done 84.7 MiB/s ETA 00:00:16 | [1.2k/4.1k files][861.7 MiB/ 2.2 GiB] 39% Done 84.7 MiB/s ETA 00:00:16 | [1.2k/4.1k files][861.8 MiB/ 2.2 GiB] 39% Done 84.6 MiB/s ETA 00:00:16 | [1.2k/4.1k files][861.8 MiB/ 2.2 GiB] 39% Done 84.6 MiB/s ETA 00:00:16 | [1.2k/4.1k files][862.6 MiB/ 2.2 GiB] 39% Done 84.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][864.6 MiB/ 2.2 GiB] 39% Done 84.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_77.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][865.3 MiB/ 2.2 GiB] 39% Done 84.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][866.0 MiB/ 2.2 GiB] 39% Done 84.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnKLbtCiUx.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][866.5 MiB/ 2.2 GiB] 39% Done 84.0 MiB/s ETA 00:00:16 | [1.2k/4.1k files][867.1 MiB/ 2.2 GiB] 39% Done 84.0 MiB/s ETA 00:00:16 | [1.2k/4.1k files][867.4 MiB/ 2.2 GiB] 39% Done 84.1 MiB/s ETA 00:00:16 | [1.2k/4.1k files][867.8 MiB/ 2.2 GiB] 39% Done 84.1 MiB/s ETA 00:00:16 | [1.2k/4.1k files][867.8 MiB/ 2.2 GiB] 39% Done 84.1 MiB/s ETA 00:00:16 | [1.2k/4.1k files][867.8 MiB/ 2.2 GiB] 39% Done 83.9 MiB/s ETA 00:00:16 | [1.2k/4.1k files][867.8 MiB/ 2.2 GiB] 39% Done 83.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tacw7MJmFY.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][867.8 MiB/ 2.2 GiB] 39% Done 83.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/4.1k files][867.8 MiB/ 2.2 GiB] 39% Done 83.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][867.8 MiB/ 2.2 GiB] 39% Done 83.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][868.5 MiB/ 2.2 GiB] 39% Done 83.8 MiB/s ETA 00:00:16 | [1.2k/4.1k files][868.5 MiB/ 2.2 GiB] 39% Done 83.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceUpdate_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/4.1k files][870.4 MiB/ 2.2 GiB] 39% Done 83.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_61.html [Content-Type=text/html]... Step #8: | [1.2k/4.1k files][870.4 MiB/ 2.2 GiB] 39% Done 83.8 MiB/s ETA 00:00:16 | [1.2k/4.1k files][870.7 MiB/ 2.2 GiB] 39% Done 83.7 MiB/s ETA 00:00:16 | [1.2k/4.1k files][870.7 MiB/ 2.2 GiB] 39% Done 83.7 MiB/s ETA 00:00:16 | [1.2k/4.1k files][870.7 MiB/ 2.2 GiB] 39% Done 83.4 MiB/s ETA 00:00:16 | [1.2k/4.1k files][870.7 MiB/ 2.2 GiB] 39% Done 83.4 MiB/s ETA 00:00:16 | [1.2k/4.1k files][870.7 MiB/ 2.2 GiB] 39% Done 83.2 MiB/s ETA 00:00:16 | [1.2k/4.1k files][870.9 MiB/ 2.2 GiB] 39% Done 82.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EC_Ephemeral_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/4.1k files][872.8 MiB/ 2.2 GiB] 39% Done 83.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XO9TbASNyd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][873.6 MiB/ 2.2 GiB] 39% Done 83.1 MiB/s ETA 00:00:16 | [1.2k/4.1k files][873.6 MiB/ 2.2 GiB] 39% Done 83.0 MiB/s ETA 00:00:16 | [1.2k/4.1k files][873.6 MiB/ 2.2 GiB] 39% Done 83.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][873.6 MiB/ 2.2 GiB] 39% Done 83.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][873.6 MiB/ 2.2 GiB] 39% Done 82.9 MiB/s ETA 00:00:16 | [1.2k/4.1k files][873.8 MiB/ 2.2 GiB] 39% Done 82.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][873.8 MiB/ 2.2 GiB] 39% Done 82.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vK4Cha4KPA.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][874.1 MiB/ 2.2 GiB] 39% Done 82.4 MiB/s ETA 00:00:16 | [1.2k/4.1k files][874.1 MiB/ 2.2 GiB] 39% Done 82.2 MiB/s ETA 00:00:16 | [1.2k/4.1k files][874.1 MiB/ 2.2 GiB] 39% Done 82.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_141.html [Content-Type=text/html]... Step #8: | [1.2k/4.1k files][874.1 MiB/ 2.2 GiB] 39% Done 82.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][874.1 MiB/ 2.2 GiB] 39% Done 81.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][874.1 MiB/ 2.2 GiB] 39% Done 81.8 MiB/s ETA 00:00:16 | [1.2k/4.1k files][874.9 MiB/ 2.2 GiB] 39% Done 81.7 MiB/s ETA 00:00:16 | [1.2k/4.1k files][875.9 MiB/ 2.2 GiB] 39% Done 81.8 MiB/s ETA 00:00:16 | [1.2k/4.1k files][876.5 MiB/ 2.2 GiB] 39% Done 81.1 MiB/s ETA 00:00:16 | [1.2k/4.1k files][876.5 MiB/ 2.2 GiB] 39% Done 81.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sANgCynK6u.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][876.7 MiB/ 2.2 GiB] 39% Done 80.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][876.7 MiB/ 2.2 GiB] 39% Done 80.8 MiB/s ETA 00:00:16 | [1.2k/4.1k files][876.7 MiB/ 2.2 GiB] 39% Done 80.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][876.9 MiB/ 2.2 GiB] 39% Done 80.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 80.6 MiB/s ETA 00:00:16 | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 80.5 MiB/s ETA 00:00:16 | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 80.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 80.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MUFr3ULhic.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 80.3 MiB/s ETA 00:00:16 | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 80.1 MiB/s ETA 00:00:16 | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 80.1 MiB/s ETA 00:00:16 | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 80.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 80.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCBCRAq6j9.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 79.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 79.9 MiB/s ETA 00:00:17 | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 79.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 79.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WJ8v09q93n.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 79.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 79.7 MiB/s ETA 00:00:17 | [1.2k/4.1k files][877.5 MiB/ 2.2 GiB] 39% Done 79.7 MiB/s ETA 00:00:17 | [1.2k/4.1k files][879.1 MiB/ 2.2 GiB] 39% Done 79.6 MiB/s ETA 00:00:17 | [1.2k/4.1k files][880.8 MiB/ 2.2 GiB] 40% Done 79.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8mfkNhWUpX.data [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][880.8 MiB/ 2.2 GiB] 40% Done 79.8 MiB/s ETA 00:00:17 | [1.2k/4.1k files][880.8 MiB/ 2.2 GiB] 40% Done 79.8 MiB/s ETA 00:00:17 | [1.2k/4.1k files][880.8 MiB/ 2.2 GiB] 40% Done 79.8 MiB/s ETA 00:00:17 | [1.2k/4.1k files][881.0 MiB/ 2.2 GiB] 40% Done 79.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][881.2 MiB/ 2.2 GiB] 40% Done 79.5 MiB/s ETA 00:00:17 | [1.2k/4.1k files][881.2 MiB/ 2.2 GiB] 40% Done 79.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][881.2 MiB/ 2.2 GiB] 40% Done 79.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_183.html [Content-Type=text/html]... Step #8: | [1.2k/4.1k files][881.4 MiB/ 2.2 GiB] 40% Done 79.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][881.4 MiB/ 2.2 GiB] 40% Done 79.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/4.1k files][881.4 MiB/ 2.2 GiB] 40% Done 79.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][881.4 MiB/ 2.2 GiB] 40% Done 78.9 MiB/s ETA 00:00:17 | [1.2k/4.1k files][881.4 MiB/ 2.2 GiB] 40% Done 78.9 MiB/s ETA 00:00:17 | [1.2k/4.1k files][881.6 MiB/ 2.2 GiB] 40% Done 78.6 MiB/s ETA 00:00:17 | [1.2k/4.1k files][881.6 MiB/ 2.2 GiB] 40% Done 78.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][881.6 MiB/ 2.2 GiB] 40% Done 78.6 MiB/s ETA 00:00:17 | [1.2k/4.1k files][881.6 MiB/ 2.2 GiB] 40% Done 78.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_159.html [Content-Type=text/html]... Step #8: | [1.2k/4.1k files][881.6 MiB/ 2.2 GiB] 40% Done 78.2 MiB/s ETA 00:00:17 | [1.2k/4.1k files][881.6 MiB/ 2.2 GiB] 40% Done 78.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][881.6 MiB/ 2.2 GiB] 40% Done 78.1 MiB/s ETA 00:00:17 | [1.2k/4.1k files][881.8 MiB/ 2.2 GiB] 40% Done 77.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][881.8 MiB/ 2.2 GiB] 40% Done 77.9 MiB/s ETA 00:00:17 | [1.2k/4.1k files][881.8 MiB/ 2.2 GiB] 40% Done 77.9 MiB/s ETA 00:00:17 | [1.2k/4.1k files][882.1 MiB/ 2.2 GiB] 40% Done 77.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][882.9 MiB/ 2.2 GiB] 40% Done 77.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.2k/4.1k files][884.6 MiB/ 2.2 GiB] 40% Done 78.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_196.html [Content-Type=text/html]... Step #8: | [1.2k/4.1k files][884.6 MiB/ 2.2 GiB] 40% Done 77.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYp4e85saN.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][886.5 MiB/ 2.2 GiB] 40% Done 77.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][886.8 MiB/ 2.2 GiB] 40% Done 77.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][886.8 MiB/ 2.2 GiB] 40% Done 77.7 MiB/s ETA 00:00:17 | [1.2k/4.1k files][886.8 MiB/ 2.2 GiB] 40% Done 77.7 MiB/s ETA 00:00:17 | [1.2k/4.1k files][886.8 MiB/ 2.2 GiB] 40% Done 77.7 MiB/s ETA 00:00:17 | [1.2k/4.1k files][886.8 MiB/ 2.2 GiB] 40% Done 77.7 MiB/s ETA 00:00:17 | [1.2k/4.1k files][887.0 MiB/ 2.2 GiB] 40% Done 77.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.2k/4.1k files][887.5 MiB/ 2.2 GiB] 40% Done 77.6 MiB/s ETA 00:00:17 | [1.2k/4.1k files][887.5 MiB/ 2.2 GiB] 40% Done 77.4 MiB/s ETA 00:00:17 | [1.2k/4.1k files][887.6 MiB/ 2.2 GiB] 40% Done 77.4 MiB/s ETA 00:00:17 | [1.3k/4.1k files][887.8 MiB/ 2.2 GiB] 40% Done 77.2 MiB/s ETA 00:00:17 | [1.3k/4.1k files][888.1 MiB/ 2.2 GiB] 40% Done 77.2 MiB/s ETA 00:00:17 | [1.3k/4.1k files][889.5 MiB/ 2.2 GiB] 40% Done 77.1 MiB/s ETA 00:00:17 | [1.3k/4.1k files][890.2 MiB/ 2.2 GiB] 40% Done 77.1 MiB/s ETA 00:00:17 | [1.3k/4.1k files][892.1 MiB/ 2.2 GiB] 40% Done 76.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPassword_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.3k/4.1k files][892.1 MiB/ 2.2 GiB] 40% Done 76.7 MiB/s ETA 00:00:17 / / [1.3k/4.1k files][894.4 MiB/ 2.2 GiB] 40% Done 76.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][897.2 MiB/ 2.2 GiB] 40% Done 76.7 MiB/s ETA 00:00:17 / [1.3k/4.1k files][897.8 MiB/ 2.2 GiB] 40% Done 76.6 MiB/s ETA 00:00:17 / [1.3k/4.1k files][899.1 MiB/ 2.2 GiB] 40% Done 76.8 MiB/s ETA 00:00:17 / [1.3k/4.1k files][899.4 MiB/ 2.2 GiB] 40% Done 76.8 MiB/s ETA 00:00:17 / [1.3k/4.1k files][899.8 MiB/ 2.2 GiB] 40% Done 76.7 MiB/s ETA 00:00:17 / [1.3k/4.1k files][899.8 MiB/ 2.2 GiB] 40% Done 76.6 MiB/s ETA 00:00:17 / [1.3k/4.1k files][899.8 MiB/ 2.2 GiB] 40% Done 76.6 MiB/s ETA 00:00:17 / [1.3k/4.1k files][899.8 MiB/ 2.2 GiB] 40% Done 76.6 MiB/s ETA 00:00:17 / [1.3k/4.1k files][899.8 MiB/ 2.2 GiB] 40% Done 76.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.3k/4.1k files][902.9 MiB/ 2.2 GiB] 41% Done 76.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 76.7 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 76.4 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 76.4 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 76.4 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 76.2 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 76.2 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 76.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 76.0 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 75.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_TestParms_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 75.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 75.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 75.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_64.html [Content-Type=text/html]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_126.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0beiFaodP.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HLbN743Co.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.8 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_217.html [Content-Type=text/html]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ChangeAuth_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.6 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.6 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.5 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.4 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicySecret_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-849J1ayOMG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.3 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.2 MiB/s ETA 00:00:17 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 74.0 MiB/s ETA 00:00:18 / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 73.9 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.4 MiB/ 2.2 GiB] 41% Done 73.8 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][903.7 MiB/ 2.2 GiB] 41% Done 73.1 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][904.0 MiB/ 2.2 GiB] 41% Done 73.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][906.5 MiB/ 2.2 GiB] 41% Done 73.0 MiB/s ETA 00:00:18 / [1.3k/4.1k files][906.5 MiB/ 2.2 GiB] 41% Done 73.0 MiB/s ETA 00:00:18 / [1.3k/4.1k files][906.7 MiB/ 2.2 GiB] 41% Done 72.9 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_113.html [Content-Type=text/html]... Step #8: / [1.3k/4.1k files][906.7 MiB/ 2.2 GiB] 41% Done 72.6 MiB/s ETA 00:00:18 / [1.3k/4.1k files][906.7 MiB/ 2.2 GiB] 41% Done 72.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K6xmhrGjK5.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][906.7 MiB/ 2.2 GiB] 41% Done 72.6 MiB/s ETA 00:00:18 / [1.3k/4.1k files][906.7 MiB/ 2.2 GiB] 41% Done 72.6 MiB/s ETA 00:00:18 / [1.3k/4.1k files][906.7 MiB/ 2.2 GiB] 41% Done 72.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vVThgEp4nh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][906.7 MiB/ 2.2 GiB] 41% Done 72.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][906.7 MiB/ 2.2 GiB] 41% Done 72.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CmhTacSTSF.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][906.8 MiB/ 2.2 GiB] 41% Done 72.2 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][906.9 MiB/ 2.2 GiB] 41% Done 72.2 MiB/s ETA 00:00:18 / [1.3k/4.1k files][906.9 MiB/ 2.2 GiB] 41% Done 72.0 MiB/s ETA 00:00:18 / [1.3k/4.1k files][906.9 MiB/ 2.2 GiB] 41% Done 72.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_92.html [Content-Type=text/html]... Step #8: / [1.3k/4.1k files][907.1 MiB/ 2.2 GiB] 41% Done 71.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][907.1 MiB/ 2.2 GiB] 41% Done 71.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][907.6 MiB/ 2.2 GiB] 41% Done 71.5 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][908.1 MiB/ 2.2 GiB] 41% Done 71.5 MiB/s ETA 00:00:18 / [1.3k/4.1k files][909.1 MiB/ 2.2 GiB] 41% Done 71.5 MiB/s ETA 00:00:18 / [1.3k/4.1k files][909.4 MiB/ 2.2 GiB] 41% Done 71.5 MiB/s ETA 00:00:18 / [1.3k/4.1k files][909.6 MiB/ 2.2 GiB] 41% Done 71.4 MiB/s ETA 00:00:18 / [1.3k/4.1k files][909.6 MiB/ 2.2 GiB] 41% Done 71.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mEOmBnnIhy.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][909.8 MiB/ 2.2 GiB] 41% Done 71.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][909.8 MiB/ 2.2 GiB] 41% Done 71.4 MiB/s ETA 00:00:18 / [1.3k/4.1k files][909.8 MiB/ 2.2 GiB] 41% Done 71.3 MiB/s ETA 00:00:18 / [1.3k/4.1k files][909.8 MiB/ 2.2 GiB] 41% Done 71.4 MiB/s ETA 00:00:18 / [1.3k/4.1k files][916.2 MiB/ 2.2 GiB] 41% Done 72.5 MiB/s ETA 00:00:18 / [1.3k/4.1k files][917.1 MiB/ 2.2 GiB] 41% Done 72.8 MiB/s ETA 00:00:18 / [1.3k/4.1k files][919.4 MiB/ 2.2 GiB] 41% Done 73.0 MiB/s ETA 00:00:18 / [1.3k/4.1k files][919.8 MiB/ 2.2 GiB] 41% Done 73.0 MiB/s ETA 00:00:18 / [1.3k/4.1k files][919.8 MiB/ 2.2 GiB] 41% Done 73.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][919.8 MiB/ 2.2 GiB] 41% Done 72.8 MiB/s ETA 00:00:18 / [1.3k/4.1k files][920.2 MiB/ 2.2 GiB] 41% Done 72.7 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][920.9 MiB/ 2.2 GiB] 41% Done 72.6 MiB/s ETA 00:00:18 / [1.3k/4.1k files][920.9 MiB/ 2.2 GiB] 41% Done 72.6 MiB/s ETA 00:00:18 / [1.3k/4.1k files][920.9 MiB/ 2.2 GiB] 41% Done 72.6 MiB/s ETA 00:00:18 / [1.3k/4.1k files][920.9 MiB/ 2.2 GiB] 41% Done 72.6 MiB/s ETA 00:00:18 / [1.3k/4.1k files][921.0 MiB/ 2.2 GiB] 41% Done 72.7 MiB/s ETA 00:00:18 / [1.3k/4.1k files][921.0 MiB/ 2.2 GiB] 41% Done 72.7 MiB/s ETA 00:00:18 / [1.3k/4.1k files][921.0 MiB/ 2.2 GiB] 41% Done 72.7 MiB/s ETA 00:00:18 / [1.3k/4.1k files][923.3 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][923.6 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][924.4 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lcgok7PbUt.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asTgvDu6fq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][924.7 MiB/ 2.2 GiB] 42% Done 73.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_161.html [Content-Type=text/html]... Step #8: / [1.3k/4.1k files][924.7 MiB/ 2.2 GiB] 42% Done 73.0 MiB/s ETA 00:00:17 / [1.3k/4.1k files][924.7 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][924.7 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_201.html [Content-Type=text/html]... Step #8: / [1.3k/4.1k files][924.7 MiB/ 2.2 GiB] 42% Done 73.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FRMf5phnAe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][924.7 MiB/ 2.2 GiB] 42% Done 73.0 MiB/s ETA 00:00:17 / [1.3k/4.1k files][924.7 MiB/ 2.2 GiB] 42% Done 73.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 73.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]... Step #8: / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wERs7iyNP8.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.7 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Load_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:18 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:18 / [1.3k/4.1k files][924.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 / [1.3k/4.1k files][925.2 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:18 / [1.3k/4.1k files][925.2 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:18 / [1.3k/4.1k files][925.2 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6u4raLDIYv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][925.2 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:18 / [1.3k/4.1k files][925.2 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:18 / [1.3k/4.1k files][925.2 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:18 / [1.3k/4.1k files][925.2 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:18 / [1.3k/4.1k files][925.2 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][925.6 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [1.3k/4.1k files][926.4 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][926.9 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:18 / [1.3k/4.1k files][927.1 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.3k/4.1k files][928.5 MiB/ 2.2 GiB] 42% Done 72.5 MiB/s ETA 00:00:18 / [1.3k/4.1k files][928.5 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:18 / [1.3k/4.1k files][930.0 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:18 / [1.3k/4.1k files][932.4 MiB/ 2.2 GiB] 42% Done 72.7 MiB/s ETA 00:00:17 - - [1.3k/4.1k files][934.9 MiB/ 2.2 GiB] 42% Done 73.1 MiB/s ETA 00:00:17 - [1.3k/4.1k files][935.7 MiB/ 2.2 GiB] 42% Done 73.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I2MErB6w89.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][936.6 MiB/ 2.2 GiB] 42% Done 73.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockRateAdjust_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.3k/4.1k files][936.6 MiB/ 2.2 GiB] 42% Done 73.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:17 - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:17 - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.5 MiB/s ETA 00:00:17 - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.5 MiB/s ETA 00:00:17 - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:17 - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:17 - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_179.html [Content-Type=text/html]... Step #8: - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:17 - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:17 - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][936.8 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][936.9 MiB/ 2.2 GiB] 42% Done 72.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][936.9 MiB/ 2.2 GiB] 42% Done 72.0 MiB/s ETA 00:00:18 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_151.html [Content-Type=text/html]... Step #8: - [1.3k/4.1k files][936.9 MiB/ 2.2 GiB] 42% Done 72.1 MiB/s ETA 00:00:17 - [1.3k/4.1k files][936.9 MiB/ 2.2 GiB] 42% Done 72.0 MiB/s ETA 00:00:18 - [1.3k/4.1k files][936.9 MiB/ 2.2 GiB] 42% Done 72.0 MiB/s ETA 00:00:18 - [1.3k/4.1k files][936.9 MiB/ 2.2 GiB] 42% Done 72.0 MiB/s ETA 00:00:18 - [1.3k/4.1k files][936.9 MiB/ 2.2 GiB] 42% Done 72.0 MiB/s ETA 00:00:18 - [1.3k/4.1k files][938.3 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:17 - [1.3k/4.1k files][938.5 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:17 - [1.3k/4.1k files][938.8 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:17 - [1.3k/4.1k files][939.2 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][939.2 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][939.6 MiB/ 2.2 GiB] 42% Done 72.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][939.6 MiB/ 2.2 GiB] 42% Done 71.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.3k/4.1k files][939.6 MiB/ 2.2 GiB] 42% Done 72.0 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][940.6 MiB/ 2.2 GiB] 42% Done 72.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_185.html [Content-Type=text/html]... Step #8: - [1.3k/4.1k files][940.8 MiB/ 2.2 GiB] 42% Done 72.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][941.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:17 - [1.3k/4.1k files][941.9 MiB/ 2.2 GiB] 42% Done 72.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MEd9FDATku.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][942.6 MiB/ 2.2 GiB] 42% Done 72.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.3k/4.1k files][943.3 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:17 - [1.3k/4.1k files][943.3 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][944.6 MiB/ 2.2 GiB] 42% Done 72.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_155.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS1XXDyZxW.data [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][944.6 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QpIgBWkTuL.data [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][944.6 MiB/ 2.2 GiB] 42% Done 72.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUxIKGzQgr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][944.6 MiB/ 2.2 GiB] 42% Done 72.5 MiB/s ETA 00:00:17 - [1.3k/4.1k files][944.6 MiB/ 2.2 GiB] 42% Done 72.4 MiB/s ETA 00:00:17 - [1.3k/4.1k files][945.6 MiB/ 2.2 GiB] 43% Done 72.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PBPnKZZyNo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dKFL0RwOyz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][945.8 MiB/ 2.2 GiB] 43% Done 72.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][945.8 MiB/ 2.2 GiB] 43% Done 72.5 MiB/s ETA 00:00:17 - [1.3k/4.1k files][946.4 MiB/ 2.2 GiB] 43% Done 72.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_211.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ACT_SetTimeout_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][947.3 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.3k/4.1k files][947.3 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 - [1.4k/4.1k files][947.5 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 - [1.4k/4.1k files][947.5 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 - [1.4k/4.1k files][947.5 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 - [1.4k/4.1k files][947.5 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 - [1.4k/4.1k files][948.0 MiB/ 2.2 GiB] 43% Done 72.8 MiB/s ETA 00:00:17 - [1.4k/4.1k files][948.3 MiB/ 2.2 GiB] 43% Done 72.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][951.1 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][951.5 MiB/ 2.2 GiB] 43% Done 73.3 MiB/s ETA 00:00:17 - [1.4k/4.1k files][951.7 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J5nywe0067.data [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][952.1 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: - [1.4k/4.1k files][952.9 MiB/ 2.2 GiB] 43% Done 73.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LIDDsOb09h.data [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][954.0 MiB/ 2.2 GiB] 43% Done 73.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_210.html [Content-Type=text/html]... Step #8: - [1.4k/4.1k files][954.2 MiB/ 2.2 GiB] 43% Done 73.5 MiB/s ETA 00:00:17 - [1.4k/4.1k files][955.4 MiB/ 2.2 GiB] 43% Done 73.3 MiB/s ETA 00:00:17 - [1.4k/4.1k files][955.7 MiB/ 2.2 GiB] 43% Done 73.4 MiB/s ETA 00:00:17 - [1.4k/4.1k files][955.7 MiB/ 2.2 GiB] 43% Done 73.3 MiB/s ETA 00:00:17 - [1.4k/4.1k files][957.4 MiB/ 2.2 GiB] 43% Done 73.3 MiB/s ETA 00:00:17 - [1.4k/4.1k files][957.5 MiB/ 2.2 GiB] 43% Done 73.3 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_137.html [Content-Type=text/html]... Step #8: - [1.4k/4.1k files][958.1 MiB/ 2.2 GiB] 43% Done 73.4 MiB/s ETA 00:00:17 - [1.4k/4.1k files][958.4 MiB/ 2.2 GiB] 43% Done 73.4 MiB/s ETA 00:00:17 - [1.4k/4.1k files][958.6 MiB/ 2.2 GiB] 43% Done 73.4 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][959.0 MiB/ 2.2 GiB] 43% Done 73.5 MiB/s ETA 00:00:17 - [1.4k/4.1k files][959.0 MiB/ 2.2 GiB] 43% Done 73.5 MiB/s ETA 00:00:17 - [1.4k/4.1k files][959.0 MiB/ 2.2 GiB] 43% Done 73.5 MiB/s ETA 00:00:17 - [1.4k/4.1k files][959.0 MiB/ 2.2 GiB] 43% Done 73.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyLocality_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.4k/4.1k files][959.0 MiB/ 2.2 GiB] 43% Done 73.4 MiB/s ETA 00:00:17 - [1.4k/4.1k files][959.0 MiB/ 2.2 GiB] 43% Done 73.3 MiB/s ETA 00:00:17 - [1.4k/4.1k files][959.0 MiB/ 2.2 GiB] 43% Done 72.9 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][959.0 MiB/ 2.2 GiB] 43% Done 72.9 MiB/s ETA 00:00:17 - [1.4k/4.1k files][959.8 MiB/ 2.2 GiB] 43% Done 73.0 MiB/s ETA 00:00:17 - [1.4k/4.1k files][959.8 MiB/ 2.2 GiB] 43% Done 72.9 MiB/s ETA 00:00:17 - [1.4k/4.1k files][960.6 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 - [1.4k/4.1k files][960.8 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][960.8 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T2JRtdclhj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kR7JmYDa58.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][961.4 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 - [1.4k/4.1k files][961.4 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][961.4 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riiJNJZf1t.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][961.4 MiB/ 2.2 GiB] 43% Done 73.1 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XCyVSjQtxh.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][961.4 MiB/ 2.2 GiB] 43% Done 73.0 MiB/s ETA 00:00:17 - [1.4k/4.1k files][961.4 MiB/ 2.2 GiB] 43% Done 72.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][961.4 MiB/ 2.2 GiB] 43% Done 72.6 MiB/s ETA 00:00:17 - [1.4k/4.1k files][961.4 MiB/ 2.2 GiB] 43% Done 72.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_230.html [Content-Type=text/html]... Step #8: - [1.4k/4.1k files][961.4 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][961.7 MiB/ 2.2 GiB] 43% Done 72.6 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][961.8 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 - [1.4k/4.1k files][961.8 MiB/ 2.2 GiB] 43% Done 72.6 MiB/s ETA 00:00:17 - [1.4k/4.1k files][961.8 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 - [1.4k/4.1k files][961.8 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 - [1.4k/4.1k files][961.8 MiB/ 2.2 GiB] 43% Done 72.7 MiB/s ETA 00:00:17 - [1.4k/4.1k files][962.7 MiB/ 2.2 GiB] 43% Done 72.8 MiB/s ETA 00:00:17 - [1.4k/4.1k files][962.7 MiB/ 2.2 GiB] 43% Done 72.8 MiB/s ETA 00:00:17 - [1.4k/4.1k files][962.7 MiB/ 2.2 GiB] 43% Done 72.8 MiB/s ETA 00:00:17 - [1.4k/4.1k files][962.7 MiB/ 2.2 GiB] 43% Done 72.8 MiB/s ETA 00:00:17 - [1.4k/4.1k files][962.7 MiB/ 2.2 GiB] 43% Done 72.8 MiB/s ETA 00:00:17 - [1.4k/4.1k files][962.7 MiB/ 2.2 GiB] 43% Done 72.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][964.8 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_147.html [Content-Type=text/html]... Step #8: - [1.4k/4.1k files][964.8 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 - [1.4k/4.1k files][964.8 MiB/ 2.2 GiB] 43% Done 73.2 MiB/s ETA 00:00:17 - [1.4k/4.1k files][966.1 MiB/ 2.2 GiB] 43% Done 73.5 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][966.9 MiB/ 2.2 GiB] 43% Done 73.6 MiB/s ETA 00:00:17 - [1.4k/4.1k files][967.4 MiB/ 2.2 GiB] 44% Done 73.7 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.4k/4.1k files][967.7 MiB/ 2.2 GiB] 44% Done 73.8 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.4k/4.1k files][969.4 MiB/ 2.2 GiB] 44% Done 74.1 MiB/s ETA 00:00:17 - [1.4k/4.1k files][969.7 MiB/ 2.2 GiB] 44% Done 74.3 MiB/s ETA 00:00:17 - [1.4k/4.1k files][970.0 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:17 - [1.4k/4.1k files][970.0 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:17 \ \ [1.4k/4.1k files][970.0 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:17 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_152.html [Content-Type=text/html]... Step #8: \ [1.4k/4.1k files][974.6 MiB/ 2.2 GiB] 44% Done 75.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][974.8 MiB/ 2.2 GiB] 44% Done 75.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][974.8 MiB/ 2.2 GiB] 44% Done 74.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kR7JmYDa58.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][974.8 MiB/ 2.2 GiB] 44% Done 74.8 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][974.8 MiB/ 2.2 GiB] 44% Done 74.8 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][975.5 MiB/ 2.2 GiB] 44% Done 74.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][978.1 MiB/ 2.2 GiB] 44% Done 75.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][978.1 MiB/ 2.2 GiB] 44% Done 74.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][978.1 MiB/ 2.2 GiB] 44% Done 74.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][978.1 MiB/ 2.2 GiB] 44% Done 74.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][978.1 MiB/ 2.2 GiB] 44% Done 74.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][978.1 MiB/ 2.2 GiB] 44% Done 74.4 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][978.1 MiB/ 2.2 GiB] 44% Done 74.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][978.1 MiB/ 2.2 GiB] 44% Done 74.3 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][978.1 MiB/ 2.2 GiB] 44% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][978.9 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][979.1 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QDU9KYpHNz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][979.8 MiB/ 2.2 GiB] 44% Done 74.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCNF6zDBpL.data [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][980.6 MiB/ 2.2 GiB] 44% Done 74.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][980.6 MiB/ 2.2 GiB] 44% Done 74.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][980.8 MiB/ 2.2 GiB] 44% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][980.8 MiB/ 2.2 GiB] 44% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][981.1 MiB/ 2.2 GiB] 44% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][982.0 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyRestart_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/4.1k files][983.4 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][983.6 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetTime_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][983.9 MiB/ 2.2 GiB] 44% Done 74.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Reset_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/4.1k files][984.1 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][984.1 MiB/ 2.2 GiB] 44% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][985.1 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][986.0 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][986.3 MiB/ 2.2 GiB] 44% Done 74.2 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][986.3 MiB/ 2.2 GiB] 44% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][986.5 MiB/ 2.2 GiB] 44% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][986.5 MiB/ 2.2 GiB] 44% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][986.8 MiB/ 2.2 GiB] 44% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IUKOhhlrpR.data [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][989.3 MiB/ 2.2 GiB] 45% Done 74.5 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][989.3 MiB/ 2.2 GiB] 45% Done 74.4 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][990.2 MiB/ 2.2 GiB] 45% Done 74.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/4.1k files][990.2 MiB/ 2.2 GiB] 45% Done 73.9 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][992.0 MiB/ 2.2 GiB] 45% Done 73.9 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][992.9 MiB/ 2.2 GiB] 45% Done 74.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Increment_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvsGJuvxlv.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][992.9 MiB/ 2.2 GiB] 45% Done 74.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XO9TbASNyd.data [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][992.9 MiB/ 2.2 GiB] 45% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][992.9 MiB/ 2.2 GiB] 45% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][992.9 MiB/ 2.2 GiB] 45% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][992.9 MiB/ 2.2 GiB] 45% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][992.9 MiB/ 2.2 GiB] 45% Done 74.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][992.9 MiB/ 2.2 GiB] 45% Done 73.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][993.1 MiB/ 2.2 GiB] 45% Done 73.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][993.1 MiB/ 2.2 GiB] 45% Done 73.8 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][993.1 MiB/ 2.2 GiB] 45% Done 73.6 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][993.1 MiB/ 2.2 GiB] 45% Done 73.6 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][993.1 MiB/ 2.2 GiB] 45% Done 73.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_68.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][993.1 MiB/ 2.2 GiB] 45% Done 73.5 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][993.1 MiB/ 2.2 GiB] 45% Done 73.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][993.1 MiB/ 2.2 GiB] 45% Done 73.5 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][993.1 MiB/ 2.2 GiB] 45% Done 73.5 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][993.6 MiB/ 2.2 GiB] 45% Done 73.6 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][994.1 MiB/ 2.2 GiB] 45% Done 73.6 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 73.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 74.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 74.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 73.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-87iqwZpdFX.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 73.9 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 74.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 73.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-thbLnZTMws.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 73.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 73.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 73.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDiFkvLxQR.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 73.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_46.html [Content-Type=text/html]... Step #8: \ [1.4k/4.1k files][995.5 MiB/ 2.2 GiB] 45% Done 73.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][995.8 MiB/ 2.2 GiB] 45% Done 73.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][996.8 MiB/ 2.2 GiB] 45% Done 73.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1002 MiB/ 2.2 GiB] 45% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1002 MiB/ 2.2 GiB] 45% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_228.html [Content-Type=text/html]... Step #8: \ [1.4k/4.1k files][ 1003 MiB/ 2.2 GiB] 45% Done 74.2 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1003 MiB/ 2.2 GiB] 45% Done 74.1 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1003 MiB/ 2.2 GiB] 45% Done 74.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfkJESV82p.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1004 MiB/ 2.2 GiB] 45% Done 73.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1004 MiB/ 2.2 GiB] 45% Done 73.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1006 MiB/ 2.2 GiB] 45% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6d0QXcju8.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 74.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 74.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6u4raLDIYv.data [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 74.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-0HLbN743Co.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 74.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 74.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 74.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 74.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVa2A32K9P.data [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 73.8 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1008 MiB/ 2.2 GiB] 45% Done 73.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1009 MiB/ 2.2 GiB] 45% Done 73.5 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1010 MiB/ 2.2 GiB] 45% Done 73.5 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1010 MiB/ 2.2 GiB] 45% Done 73.4 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1010 MiB/ 2.2 GiB] 45% Done 73.4 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1010 MiB/ 2.2 GiB] 45% Done 73.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_IncrementalSelfTest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1011 MiB/ 2.2 GiB] 46% Done 73.5 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_97.html [Content-Type=text/html]... Step #8: \ [1.4k/4.1k files][ 1011 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNKgnw8h08.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1011 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1011 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1011 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1011 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [1.4k/4.1k files][ 1011 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1012 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: \ [1.4k/4.1k files][ 1012 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.4k/4.1k files][ 1013 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1013 MiB/ 2.2 GiB] 46% Done 73.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1013 MiB/ 2.2 GiB] 46% Done 73.6 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1014 MiB/ 2.2 GiB] 46% Done 72.8 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1014 MiB/ 2.2 GiB] 46% Done 72.8 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1014 MiB/ 2.2 GiB] 46% Done 72.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1015 MiB/ 2.2 GiB] 46% Done 72.8 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1016 MiB/ 2.2 GiB] 46% Done 73.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1016 MiB/ 2.2 GiB] 46% Done 73.0 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1016 MiB/ 2.2 GiB] 46% Done 72.8 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1016 MiB/ 2.2 GiB] 46% Done 72.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1016 MiB/ 2.2 GiB] 46% Done 72.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1016 MiB/ 2.2 GiB] 46% Done 72.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1016 MiB/ 2.2 GiB] 46% Done 72.7 MiB/s ETA 00:00:16 \ [1.4k/4.1k files][ 1016 MiB/ 2.2 GiB] 46% Done 72.2 MiB/s ETA 00:00:16 | | [1.4k/4.1k files][ 1016 MiB/ 2.2 GiB] 46% Done 72.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OqoOtUl9iL.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.4k/4.1k files][ 1017 MiB/ 2.2 GiB] 46% Done 72.4 MiB/s ETA 00:00:16 | [1.4k/4.1k files][ 1017 MiB/ 2.2 GiB] 46% Done 72.3 MiB/s ETA 00:00:16 | [1.4k/4.1k files][ 1018 MiB/ 2.2 GiB] 46% Done 72.4 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1018 MiB/ 2.2 GiB] 46% Done 72.4 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfkJESV82p.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1020 MiB/ 2.2 GiB] 46% Done 72.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.5k/4.1k files][ 1020 MiB/ 2.2 GiB] 46% Done 72.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: | [1.5k/4.1k files][ 1020 MiB/ 2.2 GiB] 46% Done 72.9 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1020 MiB/ 2.2 GiB] 46% Done 72.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_226.html [Content-Type=text/html]... Step #8: | [1.5k/4.1k files][ 1020 MiB/ 2.2 GiB] 46% Done 72.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1020 MiB/ 2.2 GiB] 46% Done 72.8 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1021 MiB/ 2.2 GiB] 46% Done 72.9 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1021 MiB/ 2.2 GiB] 46% Done 73.1 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1021 MiB/ 2.2 GiB] 46% Done 73.1 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 73.8 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 73.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aN17nJW7a0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 74.0 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 74.0 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 74.0 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 74.0 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 73.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_154.html [Content-Type=text/html]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 46% Done 73.7 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aN17nJW7a0.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 74.1 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_163.html [Content-Type=text/html]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 74.2 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8KgTfQIyP.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 73.8 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 73.8 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 73.8 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AGrZib8aUR.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 74.0 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 74.2 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 74.2 MiB/s ETA 00:00:16 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 74.3 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcuZbXDqnD.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 74.6 MiB/s ETA 00:00:16 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l27ojo2PGq.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 75.0 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 75.1 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_88.html [Content-Type=text/html]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 75.2 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 75.2 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 75.3 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 75.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUVA3s0rQb.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 75.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_115.html [Content-Type=text/html]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 76.0 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 76.1 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 76.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetPrimaryPolicy_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ishZaRXLQM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 76.9 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 76.8 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 47% Done 76.8 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.9 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.9 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.9 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_DefineSpace_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKrs1kff22.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.1 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.1 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.1 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.3 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.4 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.4 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jpfznakvwd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3m7TN88oJT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.4 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.3 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_190.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.5 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_Send_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.5 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.5 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.5 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.5 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.5 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.5 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.7 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.8 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 76.8 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FRMf5phnAe.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a8w730iS6x.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.5 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.5 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.6 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.2 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.2 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.2 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.2 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.4 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.3 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.3 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 48% Done 77.3 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.0 GiB/ 2.2 GiB] 49% Done 77.0 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgkuRyDliE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.1 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 76.9 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 76.7 MiB/s ETA 00:00:15 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 76.8 MiB/s ETA 00:00:15 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GSt4YJsqze.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 76.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 76.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWsg5HStDs.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 76.9 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 76.9 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 76.9 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.0 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.2 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.2 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.3 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.4 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.4 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GSt4YJsqze.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N1RocjXTCl.data [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.6 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 77.7 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.0 MiB/s ETA 00:00:14 | [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.2 MiB/s ETA 00:00:14 / / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9p9ZJ1bHl5.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.6 MiB/s ETA 00:00:14 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Il96ASLN.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.5 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8m4QjK13y1.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.6 MiB/s ETA 00:00:14 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 49% Done 78.6 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riiJNJZf1t.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 78.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 78.8 MiB/s ETA 00:00:14 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 78.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 78.8 MiB/s ETA 00:00:14 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 78.7 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lhWe4kpASs.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 78.8 MiB/s ETA 00:00:14 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 78.8 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Hash_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 78.9 MiB/s ETA 00:00:14 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 78.9 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3yOpYycsNq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.0 MiB/s ETA 00:00:14 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.0 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-T2JRtdclhj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.1 MiB/s ETA 00:00:14 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CKxzAqdAP.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.3 MiB/s ETA 00:00:14 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.6 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.8 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.8 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.7 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhSL68CAkS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.8 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 80.8 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LbXTV4FpCN.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 81.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EXZSQqi5z8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDkwcwvMxK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 81.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 81.2 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 81.2 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 81.3 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 81.3 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 50% Done 81.3 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 81.6 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 81.9 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 81.9 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 81.9 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 82.5 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 82.6 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 82.6 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 82.6 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 82.5 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 82.2 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 82.8 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 83.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfewASnoJC.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 83.6 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 83.8 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 84.0 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 84.0 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 84.1 MiB/s ETA 00:00:13 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 51% Done 84.1 MiB/s ETA 00:00:13 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 84.8 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 84.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_128.html [Content-Type=text/html]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.1 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1tnQSOpXDO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.1 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icqsx7JIpK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.6 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.6 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.7 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYUFgzxdhi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 86.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 86.0 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 86.0 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOgK6bKAMk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.9 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNameHash_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-849J1ayOMG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_139.html [Content-Type=text/html]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.5 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Vendor_TCG_Test_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.6 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.4 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfWaCRxmlA.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.3 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bDkwcwvMxK.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.2 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.2 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.2 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.2 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.0 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.0 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.0 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.0 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 52% Done 85.2 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 53% Done 85.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_95.html [Content-Type=text/html]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 53% Done 85.3 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 53% Done 85.2 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLN4B0kgGA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 53% Done 85.2 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 53% Done 85.4 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWsg5HStDs.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 53% Done 85.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 53% Done 85.7 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.1 GiB/ 2.2 GiB] 53% Done 86.0 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t8XpzbMOar.data [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.8 MiB/s ETA 00:00:12 / [1.5k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.5k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.6 MiB/s ETA 00:00:12 / [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Policy_AC_SendSelect_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bdVYTieKGt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.8 MiB/s ETA 00:00:12 / [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.7 MiB/s ETA 00:00:12 / [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.6 MiB/s ETA 00:00:12 / [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.6 MiB/s ETA 00:00:12 / [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.7 MiB/s ETA 00:00:12 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.8 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.8 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.7 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.6 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.7 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.7 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.6 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 86.7 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 53% Done 87.0 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 87.4 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 87.4 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 87.5 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 87.7 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 87.7 MiB/s ETA 00:00:12 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 87.7 MiB/s ETA 00:00:12 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f41GySiJLB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.5 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.5 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ufd6NS0vtL.data [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.5 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KCNF6zDBpL.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.6 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.6 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_48.html [Content-Type=text/html]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.5 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.4 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.4 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.3 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z9EyukGJRu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.4 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.4 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.3 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.3 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.3 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.3 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lC3MQmUT4v.data [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 89.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYDSqETmcE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 89.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd6SVZ28Uy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 89.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oAO0UtGya6.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 89.4 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 89.4 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 89.3 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 89.3 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 89.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 54% Done 88.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 88.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_172.html [Content-Type=text/html]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 89.0 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 90.2 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 91.0 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a8w730iS6x.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 91.8 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 91.7 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4Il96ASLN.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 91.9 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 91.9 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 91.9 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 92.1 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 92.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Or09EQqQv8.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 92.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I2MErB6w89.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qiCqNKUZxX.data [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 92.1 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 92.1 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 92.1 MiB/s ETA 00:00:11 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 92.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 55% Done 92.2 MiB/s ETA 00:00:11 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 94.0 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a8w730iS6x.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.9 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.9 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.6 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.5 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.5 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.5 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z9EyukGJRu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.7 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 93.8 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BxW19HqkYJ.data [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 94.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 94.3 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 94.4 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 94.6 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 94.8 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 94.8 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 94.9 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 94.9 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 95.0 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 56% Done 95.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.5 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f41GySiJLB.data [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.1 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SwjnxYi5QO.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.1 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.2 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.3 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.2 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.3 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.4 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.1 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-e0BkQYhgGr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.7 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Quote_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 95.8 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.1 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNcbU1cWgw.data [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.2 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.2 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.2 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-w1UlvGV5UL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.2 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.5 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.5 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.5 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Commit_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Create_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.5 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.5 MiB/s ETA 00:00:10 - [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 57% Done 96.5 MiB/s ETA 00:00:10 \ \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.6 MiB/s ETA 00:00:10 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.6 MiB/s ETA 00:00:10 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.6 MiB/s ETA 00:00:10 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.6 MiB/s ETA 00:00:10 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.5 MiB/s ETA 00:00:10 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.2 MiB/s ETA 00:00:10 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.2 MiB/s ETA 00:00:10 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_91.html [Content-Type=text/html]... Step #8: \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.2 MiB/s ETA 00:00:10 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-En8evZ4ytQ.data [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.3 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SelfTest_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.2 MiB/s ETA 00:00:10 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.2 MiB/s ETA 00:00:10 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BYUFgzxdhi.data [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.6 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jpfznakvwd.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZj3CN60W1.data [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.6 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.8 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4O0HzfTDX.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.2 GiB/ 2.2 GiB] 58% Done 96.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 96.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 96.8 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.5 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z7lxOY2cmc.data [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.8 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SwjnxYi5QO.data [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.9 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 97.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BFOHTBsu9U.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 98.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 98.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 98.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 98.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 98.0 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 98.1 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 98.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 98.4 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 58% Done 98.4 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 98.6 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3m7TN88oJT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 98.8 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 98.7 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Shutdown_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 98.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yFFCAS0k6K.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 99.1 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-i9BJ0CGjFg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 99.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ClockSet_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 99.8 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tqEV4g40MN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 99.8 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 100.2 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 100.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 100.3 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3yOpYycsNq.data [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 100.5 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 100.5 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 101.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 101.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 101.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 101.4 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 101.8 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 101.9 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 101.8 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 101.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EVa2A32K9P.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 59% Done 101.9 MiB/s ETA 00:00:09 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.0 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.4 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.4 MiB/s ETA 00:00:09 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.6 MiB/s ETA 00:00:08 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.6 MiB/s ETA 00:00:08 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.0 MiB/s ETA 00:00:08 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.0 MiB/s ETA 00:00:08 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.0 MiB/s ETA 00:00:08 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.0 MiB/s ETA 00:00:08 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YMvupM0coP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.9 MiB/s ETA 00:00:08 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4xwFuP0rYw.data [Content-Type=application/octet-stream]... Step #8: \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.8 MiB/s ETA 00:00:08 \ [1.6k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 102.8 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.0 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.2 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.2 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.3 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.6 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9rNpqmY7OI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.7 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.7 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.7 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.7 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 60% Done 103.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_59.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a8w730iS6x.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.8 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.0 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7witXoLhWO.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.8 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.7 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.7 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.7 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgkuRyDliE.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_177.html [Content-Type=text/html]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.6 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.5 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 103.6 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.3 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.3 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-blpN8XzIrE.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.7 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.7 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cois8qF62u.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.8 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.6 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 104.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 61% Done 105.3 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.8 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 106.1 MiB/s ETA 00:00:08 \ [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 106.1 MiB/s ETA 00:00:08 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I2MErB6w89.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 106.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.8 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.8 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s1D3i1vaOB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.8 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.8 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.8 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.8 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.9 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.9 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.9 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 106.0 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 106.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 106.0 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.9 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.5 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.3 GiB/ 2.2 GiB] 62% Done 105.5 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 62% Done 105.6 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-seiV7FTuU3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_176.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 62% Done 106.0 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKrs1kff22.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 62% Done 106.2 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyChangeAuth_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 62% Done 106.6 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 62% Done 106.7 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 62% Done 106.8 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 106.8 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 106.9 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 107.1 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 107.1 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 107.3 MiB/s ETA 00:00:08 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 107.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 107.3 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mEOmBnnIhy.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 107.4 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_81.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 107.5 MiB/s ETA 00:00:08 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mOPk03x68X.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 108.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKrs1kff22.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 108.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_74.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 108.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 108.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_VerifySignature_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 108.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qKPVmYS83z.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 108.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PK0yp9xHcR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQnVo7lth9.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 109.1 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 109.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_124.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 109.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E6QNsJNBqm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 109.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 109.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 109.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 109.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 109.7 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 109.7 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 110.0 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 63% Done 110.0 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 110.4 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 110.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gh59nQjDdg.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 110.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgkuRyDliE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 110.8 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 110.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kR7JmYDa58.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPCR_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 111.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 111.5 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 111.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 111.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_53.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 111.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9qOqxZYBA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 111.9 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.1 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.2 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetRandom_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.2 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QRIEBHxeoN.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CfWaCRxmlA.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetSessionAuditDigest_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.8 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.8 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.9 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 112.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.0 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.0 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.1 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.2 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FirmwareRead_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 64% Done 113.2 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.5 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.7 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UDG3418nnY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mOPk03x68X.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JQLegs2Jp2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FlushContext_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.5 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_105.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_104.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.9 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.9 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.9 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.9 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.9 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.9 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.8 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 113.8 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.1 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.5 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sQG5RcfnFF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.4 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.4 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YJQOyPU3yl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.5 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.6 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.4 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.4 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.4 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.4 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.6 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.8 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 114.8 MiB/s ETA 00:00:07 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 65% Done 115.0 MiB/s ETA 00:00:07 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUOvRj1mHm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 115.5 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 115.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_180.html [Content-Type=text/html]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.1 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z7lxOY2cmc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GkzOCrvUWE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.4 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.5 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.5 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.5 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.5 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.5 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzpVe80szN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.6 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.6 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.8 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.8 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.8 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 116.8 MiB/s ETA 00:00:06 | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhbSGANbIu.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06 / / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_98.html [Content-Type=text/html]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.2 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.5 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.5 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.7 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.6 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 117.9 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 66% Done 118.0 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 118.5 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 118.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MUFr3ULhic.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 118.5 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 118.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 118.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 118.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_178.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N1RocjXTCl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMEFjIMCAE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 118.9 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.0 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_189.html [Content-Type=text/html]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.3 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LQ4sSTo8On.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-C9cbcbTLi5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.4 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.5 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0tWRopgVh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.5 MiB/s ETA 00:00:06 / [1.7k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.5 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.6 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 119.9 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 120.0 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 120.0 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 120.1 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNYONsYPV2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.4 GiB/ 2.2 GiB] 67% Done 120.2 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 67% Done 120.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h7sP29tqd7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 67% Done 120.4 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 67% Done 120.4 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.6 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.5 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.2 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FjMK2M0ctz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.4 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_69.html [Content-Type=text/html]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.6 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 120.7 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Write_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.0 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HierarchyControl_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.0 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.0 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.0 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.3 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.4 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.4 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.4 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.4 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.5 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.5 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 121.9 MiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WUOvRj1mHm.data [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 122.2 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 122.7 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 68% Done 122.6 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 122.7 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 122.8 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 123.0 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 123.3 MiB/s ETA 00:00:06 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 123.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 123.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_119.html [Content-Type=text/html]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 123.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 123.7 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 123.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 123.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 123.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Or09EQqQv8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.1 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.3 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.2 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.5 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_GetCommandAuditDigest_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivXQNMPR47.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKrs1kff22.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.5 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.5 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangePPS_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 124.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EMUP1uvwQx.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-87iqwZpdFX.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.0 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xT2MU7cIKi.data [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQnVo7lth9.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IUKOhhlrpR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.5 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.5 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.6 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-09ScFoPgnf.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-asTgvDu6fq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.6 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.6 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.8 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_134.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CertifyX509_Complete_colormap.png [Content-Type=image/png]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 126.0 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.8 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 69% Done 125.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.5 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.4 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.4 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.4 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.6 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.5 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.7 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 125.7 MiB/s ETA 00:00:05 / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 126.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_202.html [Content-Type=text/html]... Step #8: / [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 127.3 MiB/s ETA 00:00:05 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icqsx7JIpK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 127.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cd8cJDJbBX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 70% Done 127.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uYDSqETmcE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 127.3 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 127.3 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 127.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_63.html [Content-Type=text/html]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 127.4 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 127.6 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 127.6 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 128.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Event_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 128.7 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 128.7 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 128.7 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 128.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.0 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 128.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_54.html [Content-Type=text/html]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.5 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.8 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.7 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Unseal_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.7 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.8 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 129.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0beiFaodP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YcuZbXDqnD.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XuADWi1P6C.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 130.3 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 130.2 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 130.5 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 130.7 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 130.7 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 130.7 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 130.7 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.8k/4.1k files][ 1.5 GiB/ 2.2 GiB] 71% Done 130.8 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aNYONsYPV2.data [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rKrs1kff22.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.4 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zfm2YBBFoZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.3 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x2CE8EfB4n.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.3 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.1 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTicket_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 130.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_168.html [Content-Type=text/html]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 130.9 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 130.8 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8aqQRNcNlj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HMAC_Start_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.0 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.4 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.4 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D4t8dkFbV0.data [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 131.4 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 132.0 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 132.1 MiB/s ETA 00:00:05 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 132.2 MiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_SetBits_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_84.html [Content-Type=text/html]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IASFhn1oIb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gbOtfCwSOm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.3 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.3 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bdVYTieKGt.data [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.4 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.4 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.6 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 72% Done 133.6 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 134.3 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 134.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L2svJJzWva.data [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 134.6 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.1 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yzEK5mngcs.data [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l4O0HzfTDX.data [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_235.html [Content-Type=text/html]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ActivateCredential_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mLN4B0kgGA.data [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.8 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.8 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.8 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.9 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.9 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 136.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 136.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 136.1 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 136.1 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 136.1 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 136.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.9 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 135.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KDMKGLE6Sh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 73% Done 136.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gL1m0hVuKs.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.7 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.6 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.6 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUgIiXl1Em.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.7 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.6 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.6 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.8 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.9 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.9 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.8 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 136.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mrUBnkyl9C.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQ4TSxU53e.data [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.3 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NOeKzKBKg9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.3 MiB/s ETA 00:00:04 - [1.8k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Certify_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyfIGohbVB.data [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-En8evZ4ytQ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tacw7MJmFY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.5 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.4 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-icqsx7JIpK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ObjectChangeAuth_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_153.html [Content-Type=text/html]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.8 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.8 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.7 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.6 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.9 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.8 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.8 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.8 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 137.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 138.1 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 138.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MXTKug3zVM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 138.1 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 74% Done 138.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G6m6yAJ1wu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-E0tWRopgVh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.5 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Sign_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jyGe8ehNiX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Duplicate_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Complete_colormap.png [Content-Type=image/png]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGQHRvlC8e.data [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GqTaNzVgvC.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mFoQ8g3EuS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.8 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.8 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 138.8 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 139.1 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 139.1 MiB/s ETA 00:00:04 - [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 139.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_DictionaryAttackLockReset_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lgkuRyDliE.data.yaml [Content-Type=application/octet-stream]... Step #8: \ \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 139.2 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 139.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpace_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 139.1 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-z9EyukGJRu.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 139.1 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 139.0 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 139.3 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.0 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.1 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.2 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.2 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Encrypt_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.2 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.2 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.2 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.4 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.4 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-A02pXRsXHD.data [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.6 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 140.6 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TLH3fO5HG1.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 141.8 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthValue_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 141.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WR0hCGfTC3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 141.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G1PnVqTtM3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 75% Done 141.7 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 141.8 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.6 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.6 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.5 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.5 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.5 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.4 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.4 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.3 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jyGe8ehNiX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dr8CV8qjCp.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.7 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.7 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3KjN69ihO.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.9 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hCBCRAq6j9.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.0 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.0 MiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-seiV7FTuU3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 142.9 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.0 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.0 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.0 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.0 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.2 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 76% Done 143.3 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 77% Done 143.4 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.6 GiB/ 2.2 GiB] 77% Done 143.2 MiB/s ETA 00:00:04 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 143.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_229.html [Content-Type=text/html]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_234.html [Content-Type=text/html]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.5 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wmqw9A0Uoc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.6 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.6 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.6 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.7 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 144.9 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.0 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.1 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qiCqNKUZxX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-G1PnVqTtM3.data [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.4 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Start_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MakeCredential_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-blpN8XzIrE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_65.html [Content-Type=text/html]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_76.html [Content-Type=text/html]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivXQNMPR47.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_138.html [Content-Type=text/html]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyOR_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cwi7DPo1EL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 77% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_CreateLoaded_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.3 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.2 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.2 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCommandCode_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9CKxzAqdAP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.2 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_231.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_158.html [Content-Type=text/html]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.3 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.3 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.5 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.4 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.7 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.9 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 145.9 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 146.4 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 146.3 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 146.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 146.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ReadPublic_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 146.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jpfznakvwd.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 146.8 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 146.8 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 146.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OhbSGANbIu.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 146.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LOgK6bKAMk.data [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 147.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VKj433Nnsx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 147.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Startup_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 147.6 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 147.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cois8qF62u.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 147.6 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 147.6 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 78% Done 147.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 148.2 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 148.2 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 148.2 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 148.1 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 148.0 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.6 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.6 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.9 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.9 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.9 MiB/s ETA 00:00:03 \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.8 MiB/s ETA 00:00:03 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_193.html [Content-Type=text/html]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iSkC3cYaOd.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.8 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fyfIGohbVB.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 147.9 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 148.5 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 148.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QDU9KYpHNz.data [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 149.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 149.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Complete_colormap.png [Content-Type=image/png]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 79% Done 149.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-09ScFoPgnf.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 149.8 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 149.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 149.9 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 150.0 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 150.0 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 149.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_225.html [Content-Type=text/html]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 149.9 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 150.0 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 150.3 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 150.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorize_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 150.2 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 150.2 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_204.html [Content-Type=text/html]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-05DoYiZ0IT.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IASFhn1oIb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.5 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.5 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.5 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ls7ORZiaQ4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.5 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.6 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.7 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.7 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 151.8 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 80% Done 152.5 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 152.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 152.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextSave_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Complete.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BxW19HqkYJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iLk42IlYso.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-seiV7FTuU3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.1 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.1 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tUgIiXl1Em.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.1 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.0 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.0 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.0 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: | [1.9k/4.1k files][ 1.7 GiB/ 2.2 GiB] 81% Done 153.0 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.0 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.0 MiB/s ETA 00:00:03 | [1.9k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.0 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.3 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.3 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Complete_colormap.png [Content-Type=image/png]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.5 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.4 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.2 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sANgCynK6u.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 81% Done 153.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.yaml [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 153.3 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_45.html [Content-Type=text/html]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 153.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Complete_colormap.png [Content-Type=image/png]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 153.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_MAC_Complete_colormap.png [Content-Type=image/png]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 153.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNcbU1cWgw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.9 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.8 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3yOpYycsNq.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a8w730iS6x.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.9 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.9 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.8 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.9 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.9 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.9 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.9 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.2 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.3 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vK4Cha4KPA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.2 MiB/s ETA 00:00:03 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.4 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.3 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qj2A6NSsOX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.4 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VJuaFWhOEo.data.yaml [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.6 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_186.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qDfKfapZ3e.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.6 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Gw77r0OhRJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 82% Done 152.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lcgok7PbUt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.0 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.1 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-J5nywe0067.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.1 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.7 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.7 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.7 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.7 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_191.html [Content-Type=text/html]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XuADWi1P6C.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYp4e85saN.data [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.4 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jpfznakvwd.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Import_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Read_Prepare_colormap.png [Content-Type=image/png]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.2 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpPaskDxY0.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.1 MiB/s ETA 00:00:02 | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.yaml [Content-Type=application/octet-stream]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Complete_colormap.png [Content-Type=image/png]... Step #8: | [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YOOzpzcPzq.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.8 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wERs7iyNP8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 83% Done 153.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rMEFjIMCAE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fO86N2NiVb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 153.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eUVA3s0rQb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 153.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nkC4LmuzU5.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Clear_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 153.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyDuplicationSelect_Complete_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 153.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nQnVo7lth9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 153.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_206.html [Content-Type=text/html]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 153.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_WriteLock_Complete_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3m7TN88oJT.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.1 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_162.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EncryptDecrypt2_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aGH34pTC6Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.2 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.2 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lC3MQmUT4v.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8m4QjK13y1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCpHash_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3KjN69ihO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2B2LOERKZ1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-riiJNJZf1t.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.5 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.5 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.5 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.5 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.5 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.5 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 84% Done 154.8 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GSt4YJsqze.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ykeVMhFAjq.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8mfkNhWUpX.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-k2jBDxgcYn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 156.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.9 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.8 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.8 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.9 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 156.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.9 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.8 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.9 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.9 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.8 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.9 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.8 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.8 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 156.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 155.9 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 85% Done 156.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_SequenceComplete_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MEd9FDATku.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyTemplate_Complete.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NaMjuWXqr2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lhWe4kpASs.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.3 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PmnvKYj2X8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzpVe80szN.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.3 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.3 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.3 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kUxIKGzQgr.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.7 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.8 GiB/ 2.2 GiB] 86% Done 156.7 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 156.8 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 156.7 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 156.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 156.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 157.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-quHnOWCOHX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 157.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 157.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wOwKl5ZXqP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 157.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 157.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyPhysicalPresence_Complete.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hdhMVAInAt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 157.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 86% Done 157.3 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.2 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNKgnw8h08.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyCounterTimer_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_72.html [Content-Type=text/html]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_71.html [Content-Type=text/html]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-L3KjN69ihO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkrhnXuC0W.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_ZGen_Prepare_colormap.png [Content-Type=image/png]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.4 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WNcuuoEnmI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.3 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.3 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p0WLdkwZJH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.1 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.1 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Read_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.1 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.2 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 87% Done 157.0 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.3 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FRMf5phnAe.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_165.html [Content-Type=text/html]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-87iqwZpdFX.data [Content-Type=application/octet-stream]... Step #8: / [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yi67jvMokg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_SetAuthPolicy_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ContextLoad_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_122.html [Content-Type=text/html]... Step #8: - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-M8KgTfQIyP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IASFhn1oIb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rBjcnb9HhJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_82.html [Content-Type=text/html]... Step #8: - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sWF9Oab4bO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qQ4TSxU53e.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.0k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_HashSequenceStart_Complete_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_187.html [Content-Type=text/html]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.6 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadPublic_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gIKfaw9nA7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aX4ZgDAbT5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 88% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Allocate_Complete_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gWsg5HStDs.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jpfznakvwd.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Certify_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S5GWogP6Cz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.4 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.4 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l27ojo2PGq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_118.html [Content-Type=text/html]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 156.9 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:02 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.3 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PmnvKYj2X8.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_Extend_Complete.covreport [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_AC_GetCapability_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AKM2uKQnK1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-am5QHFTJ5s.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthorizeNV_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_194.html [Content-Type=text/html]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qkrhnXuC0W.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.1 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.1 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ECDH_KeyGen_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 156.9 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 156.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-blpN8XzIrE.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vJqS3x8UgG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PP_Commands_Complete_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4xwFuP0rYw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.0 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-seiV7FTuU3.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9KOg2ZtsZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ChangeEPS_Complete_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.yaml [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-l6TkUcMrvo.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.3 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 89% Done 157.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 90% Done 157.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gbOtfCwSOm.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 90% Done 157.7 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 90% Done 157.6 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 90% Done 157.6 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 1.9 GiB/ 2.2 GiB] 90% Done 157.6 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 90% Done 158.7 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 90% Done 158.8 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 90% Done 158.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNV_Complete_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 90% Done 158.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TfW2RI3uH1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D4t8dkFbV0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.4 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.4 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.5 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.5 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.5 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.5 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_ZGen_2Phase_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qKPVmYS83z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pS1XXDyZxW.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.6 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.7 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.5 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.6 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.5 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.4 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.3 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.3 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 159.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 158.8 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 158.7 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 158.1 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 158.1 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 158.3 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 158.4 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 158.4 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 158.4 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 91% Done 158.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5MxlHRNfGL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_106.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.6 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.6 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XFwOf3V34m.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QpIgBWkTuL.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gpZ5XBRBs1.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.0 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ishZaRXLQM.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nkC4LmuzU5.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vvsGJuvxlv.data [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeStart_Prepare_colormap.png [Content-Type=image/png]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.2 MiB/s ETA 00:00:01 - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 157.2 MiB/s ETA 00:00:01 \ \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.6 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.6 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.6 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.4 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ivXQNMPR47.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ufd6NS0vtL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.3 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4zAvDBA0Ry.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.2 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.2 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.2 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NnuxtCigAy.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 92% Done 156.3 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FaBIWzH3Dk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IASFhn1oIb.data [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.2 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.1 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mwm3V6cTRk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mOPk03x68X.data [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.1 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JQLegs2Jp2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.1 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sX9XyvMTVW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.2 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.2 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZj3CN60W1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t8XpzbMOar.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.1 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zcA5CwBlu2.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t0beiFaodP.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_StirRandom_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyAuthValue_Prepare_colormap.png [Content-Type=image/png]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GrdQr5HX5t.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 155.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 155.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 155.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_EvictControl_Complete_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 155.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 155.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_NV_ReadLock_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PBPnKZZyNo.data [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 155.8 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 155.8 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 155.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_215.html [Content-Type=text/html]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 155.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 93% Done 156.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3m7TN88oJT.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 156.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zhSL68CAkS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.8 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.8 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6QzvCY1SuD.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6QzvCY1SuD.data [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KxZ0ts7NNP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Nir8ey9jL8.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WJ8v09q93n.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 156.1 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 156.4 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 156.5 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 156.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wYp4e85saN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_110.html [Content-Type=text/html]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.6 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1kteAVNIpn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PCR_Extend_Complete_colormap.png [Content-Type=image/png]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_FieldUpgradeData_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_PolicyNvWritten_Prepare_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K6xmhrGjK5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.3 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_LoadExternal_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ob9r9EiWOv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.3 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SPSOCiNSWv.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.5 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.7 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.6 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.6 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.7 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 94% Done 155.6 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.5 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.6 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_214.html [Content-Type=text/html]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b6bxbZ2PKq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKVkmX9jDJ.data [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.8 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.8 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EMUP1uvwQx.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_58.html [Content-Type=text/html]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_Rewrap_Complete.covreport [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.0 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5FxlKB07XU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oAO0UtGya6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 155.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LfewASnoJC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yzEK5mngcs.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.9 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.8 MiB/s ETA 00:00:01 \ [2.1k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.8 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.8 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NxtPlrUjfQ.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [2.2k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gIKfaw9nA7.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_199.html [Content-Type=text/html]... Step #8: \ [2.2k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.6 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.6 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.0 GiB/ 2.2 GiB] 95% Done 154.6 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 95% Done 154.8 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 95% Done 154.8 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 95% Done 155.0 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 95% Done 155.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Tss2_Sys_RSA_Decrypt_Prepare.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/ibmtpm1661/src/AttestationCommands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UnOKJSpoHN.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.0 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.8 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.7 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.8 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.8 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.8 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.8 MiB/s ETA 00:00:01 \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/tmp/ibmtpm1661/src/Attest_spt.c [Content-Type=text/x-csrc]... Step #8: \ [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.8 MiB/s ETA 00:00:01 | | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.8 MiB/s ETA 00:00:01 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.1 MiB/s ETA 00:00:01 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.1 MiB/s ETA 00:00:01 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-destructive-eventlog.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.4 MiB/s ETA 00:00:01 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-ordinary.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.6 MiB/s ETA 00:00:01 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.6 MiB/s ETA 00:00:01 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/tpmclient/tpmclient.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-nv-changeauth.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-asymmetric-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-unseal-password-auth.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hierarchy-change-auth.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hmacsequencestart.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-data-crypt.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-encrypt-decrypt-2.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hierarchy-control.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.0 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 155.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hmac-auth.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 154.4 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 153.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 153.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 153.4 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 153.1 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 152.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-error.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 152.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-start-auth-session.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 152.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-check-wrong-paths.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 152.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getName-hierarchy.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 152.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-unseal.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 152.6 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 96% Done 152.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-policy-or-nv-read-write.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-nv.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-or-sign.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tpm-clear-auth.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-abi-version.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed-keyedhash.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-nv-sign.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-policy-provision.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.4 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-common.h [Content-Type=text/x-chdr]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.2 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign-password-provision.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-rsa-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.2 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.1 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 152.0 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 151.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 151.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 151.8 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-mac.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.6 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-key.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-field-upgrade.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-capability-act.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.6 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-capability.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-entity-util.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-nv-policy-locality.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-zgen-2phase.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-tpm-properties.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.2 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-sign.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-system-api.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-change-eps.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 150.0 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-written-policy.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-info.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-testparms.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-get-esys-blobs.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-sys-initialize.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecc-parameters.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-template-opt.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-time.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.8 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.6 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.6 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.4 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hashsequencestart.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-get-random.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.2 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 149.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-key-sign.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-param-encrypt-decrypt.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.6 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-ckda-sign.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.4 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 147.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 148.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-set-algorithm-set.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 147.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-authorizenv-cphash.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 97% Done 147.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-extend.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 147.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 147.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 147.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-stir-random.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 147.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-duplicate.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 147.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-commit.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clear.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-act-set-timeout.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-policy-auth.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-crypto.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tpm-tests.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.5 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.4 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-counter-sign.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getTpmHandle-key.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-fail.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.3 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-authorize.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-make-credential.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hierarchychangeauth.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.2 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.1 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policies-sign.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.0 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.1 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.1 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.0 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.1 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-import-ossl-key.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.1 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.0 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.0 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 146.0 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.9 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.6 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.7 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.6 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.6 MiB/s ETA 00:00:00 | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-getName.int.c [Content-Type=text/x-csrc]... Step #8: | [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.8 MiB/s ETA 00:00:00 / / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.7 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.6 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.6 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.4 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.3 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.3 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hmac.int.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-pcr-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-verify-signature.int.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-fapi.c [Content-Type=text/x-csrc]... Step #8: / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 / [2.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.1 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clockset.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 145.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-primary-rsa-2K-aes128cfb.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 144.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-authorize-nv-opt.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 144.6 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 144.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-password-auth.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 144.5 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 144.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 98% Done 144.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-hash.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-secret-nv-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pcr-auth-value.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-counter.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-set-bits.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-with-primary.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-read-clock.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.1 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-save-and-load-context.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-he-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.1 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-duplicate.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.9 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-evict-control-serialization.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-second-provisioning.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-nv-readwrite.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-ordinary-index.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-esys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-regression.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-session-util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/main-sys.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-physical-presence-opt.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create2-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/policy-execute.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.5 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-pcr-extension.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certify-creation.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-signed.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.2 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-cert-error.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.2 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 143.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-platform-certificates.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 142.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-ext-public-key.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 142.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-set-bits.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 142.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certifyX509.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 142.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-firmware-read.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-stir-random.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 142.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 142.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 141.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-createloaded.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 141.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-mac.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 141.5 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-export-policy.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-policy-authorizeNV.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-get-random.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 141.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-quote.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 141.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-nv.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-certify.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.8 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.8 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.8 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-policy-template.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.8 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-object-changeauth.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-quote-destructive.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-create-loaded.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-primary-hmac.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 140.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-audit.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 139.9 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 139.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-nv-ram-extend-index.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 139.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pp-commands.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 139.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-create-keyedhash-sha1-hmac.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 139.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-nv-increment.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 139.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-self-test.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 139.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-pcr-test.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 138.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-evict-ctrl.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-ticket.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 138.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 138.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-authorize-pem-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 138.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-certify.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 138.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-util.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 138.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-check-auth-with-trailing-zero.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 138.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-auto-session-flags.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.8 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/test-common.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecdh-zgen.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-event-sequence-complete.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 137.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 136.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-nv-undefine-special.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 136.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-session-attributes.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 136.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-clear-control.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 136.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-pcr-basic.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 136.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-null-key-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-tr-fromTpmPublic-session.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.6 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.6 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.6 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.6 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.5 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.6 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.6 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-primary-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.5 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-import.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-get-random.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 135.5 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-macsequencestart.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.9 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-change-auth.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.6 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-provisioning-with-template.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/fapi-key-create-policy-nv-sign.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.2 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.2 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 134.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 133.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-create-session-auth.int.c [Content-Type=text/x-csrc]... Step #8: / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 133.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 133.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 133.4 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 133.3 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 133.0 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.9 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.9 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.8 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.8 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.8 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.7 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.6 MiB/s ETA 00:00:00 / [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.4 MiB/s ETA 00:00:00 - - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.3 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-ecdh-keygen.int.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.2 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/sys-hmac.int.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-policy-password.int.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 132.1 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/integration/esys-lock.int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/helper/tpm_cmd_tcti_dummy.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.9 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.7 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.4 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.2 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.2 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 131.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 130.8 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 130.5 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 130.3 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 130.3 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 130.2 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 130.0 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 129.8 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 129.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 129.3 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 129.2 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 129.2 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 129.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 129.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 129.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 128.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 128.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 128.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 128.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 127.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 126.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 126.5 MiB/s ETA 00:00:00 - [2.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 126.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 126.4 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 126.4 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 126.4 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 126.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 126.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 125.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 125.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 125.8 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 125.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 125.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 125.3 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 125.2 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 125.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 125.1 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 124.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 124.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 124.5 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 124.2 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 124.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 124.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 124.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 124.0 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.6 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTicket_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.2 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 123.2 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.2 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ZGen_2Phase_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.2 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 122.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 121.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 121.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Encrypt_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 121.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 121.6 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 121.6 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 121.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyCreation_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 121.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 121.4 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 121.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti-spi-helper-fuzz-test.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.7 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.5 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.5 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.4 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 120.3 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.8 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.8 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Sign_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.6 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.6 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.5 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.3 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 119.0 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 118.6 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 118.5 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 118.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 118.0 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 118.0 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 118.0 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.7 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.5 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.4 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.2 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.2 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.1 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 117.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 116.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Extend_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 116.4 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 116.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 115.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 115.3 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 115.3 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 115.3 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 115.3 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 115.3 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 115.0 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 115.0 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 115.0 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.4 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNvWritten_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.0 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 113.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PP_Commands_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 113.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 114.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPCR_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 113.9 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 113.7 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 113.7 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 113.7 MiB/s ETA 00:00:00 - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 113.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_GetCapability_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: - [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 113.6 MiB/s ETA 00:00:00 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 112.6 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 112.6 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 112.6 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 112.3 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 112.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 112.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 112.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_KeyGen_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 111.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 111.7 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 111.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 111.6 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 111.6 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 111.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 111.3 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 111.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNV_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 111.0 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 110.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 110.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CertifyX509_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 110.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FirmwareRead_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.5 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.5 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.5 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.4 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.3 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 109.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadClock_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Commit_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 108.9 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 108.8 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 108.7 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 108.5 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 108.2 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 108.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyDuplicationSelect_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 108.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Certify_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.5 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HashSequenceStart_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangeEPS_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCommandAuditDigest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.4 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECDH_ZGen_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeStart_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.2 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.0 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 107.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_VerifySignature_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 106.9 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 106.9 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 106.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClearControl_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 106.9 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 106.7 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 106.7 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 106.3 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 106.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 106.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 105.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Load_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 105.7 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 105.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 105.6 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 105.4 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 105.3 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 105.3 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 105.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 105.0 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ChangePPS_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.9 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetRandom_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Shutdown_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_DefineSpace_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.7 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.5 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_AC_Send_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorize_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.3 MiB/s ETA 00:00:00 \ [2.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyRestart_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthorizeNV_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 104.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Write_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 103.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 103.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Allocate_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 102.8 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 102.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HierarchyControl_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 102.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_SetBits_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 102.5 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 102.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockRateAdjust_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 102.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 102.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 101.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_TestParms_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 101.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 101.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 101.4 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 101.4 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 101.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 101.2 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 101.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 101.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.8 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ECC_Parameters_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.7 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetCommandCodeAuditStatus_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.7 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_RSA_Decrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.6 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetCapability_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.2 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 100.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_LoadExternal_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Duplicate_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.6 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.5 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.5 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPassword_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceComplete_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Extend_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 99.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 98.9 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 98.7 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 98.7 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 98.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 98.5 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 98.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/main-sys.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 98.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetSessionAuditDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.9 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.6 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySigned_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.6 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.6 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Increment_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreatePrimary_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Rewrap_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 96.4 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 96.4 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 96.5 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 96.2 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 96.2 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 96.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 96.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.9 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.6 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.6 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Quote_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.6 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.3 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.1 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 95.0 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.8 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.8 MiB/s ETA 00:00:00 \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyOR_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadPublic_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: \ [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.8 MiB/s ETA 00:00:00 | | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.8 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.4 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SequenceUpdate_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.4 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.1 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.1 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 94.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EC_Ephemeral_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 93.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_CreateLoaded_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 93.6 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 93.6 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 93.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Start_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 93.5 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetPrimaryPolicy_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MakeCredential_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Read_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.6 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FlushContext_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextLoad_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SelfTest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ContextSave_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ClockSet_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.1 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 92.1 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 91.9 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 91.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 91.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_FieldUpgradeData_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 91.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 91.5 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 91.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_WriteLock_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 91.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ReadLock_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 91.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyLocality_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 91.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Vendor_TCG_Test_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyAuthValue_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StartAuthSession_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 90.5 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Event_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 90.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_SetAlgorithmSet_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 90.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 90.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpace_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 90.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTime_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_GlobalWriteLock_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_GetTestResult_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.6 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicySecret_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCpHash_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.4 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.2 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_ChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 89.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthPolicy_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 88.9 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 88.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EventSequenceComplete_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 88.5 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 88.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 88.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyNameHash_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 87.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 87.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_StirRandom_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 87.2 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 87.1 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 87.0 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 86.6 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 86.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_UndefineSpaceSpecial_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ACT_SetTimeout_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 86.5 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 86.5 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 86.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ActivateCredential_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 86.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ObjectChangeAuth_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 86.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackLockReset_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 86.0 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.9 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Unseal_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_NV_Certify_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Import_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Clear_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_MAC_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Hash_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCommandCode_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.3 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyPhysicalPresence_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_IncrementalSelfTest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.7 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.6 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.5 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.5 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.5 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 84.2 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 83.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 83.3 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 83.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Policy_AC_SendSelect_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 83.2 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 82.8 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 82.8 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.8 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.8 MiB/s ETA 00:00:00 | [2.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.7 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.6 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.6 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Read_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.5 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.2 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.2 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.2 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyCounterTimer_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.2 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 80.8 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 80.4 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 80.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_ReadPublic_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 79.9 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 79.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 79.0 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 79.0 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.9 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_SetAuthValue_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.9 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.8 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.8 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.8 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.8 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Create_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.4 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.3 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyGetDigest_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Start_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PCR_Reset_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_Startup_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EncryptDecrypt2_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.1 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 78.1 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_PolicyTemplate_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 77.0 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_EvictControl_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.7 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_HMAC_Complete.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.4 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/Tss2_Sys_DictionaryAttackParameters_Prepare.fuzz.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/fuzz/tcti/tcti-fuzzing.h [Content-Type=text/x-chdr]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.3 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMU-marshal.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-eventlog.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMA-marshal.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-ltt2go.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-tcti.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.1 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT16-marshal.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 76.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/CommonPreparePrologue.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT8-marshal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-get-web-cert.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.9 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-cmd.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-libtpms.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-device.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.7 MiB/s ETA 00:00:00 | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-crypto.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-ima-eventlog.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-swtpm.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tss2_policy.c [Content-Type=text/x-csrc]... Step #8: | [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.3 MiB/s ETA 00:00:00 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-profiles.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 75.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMT-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 74.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-nulltcti.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPMS-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 74.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 74.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 74.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-i2c-ftdi.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 74.3 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 74.3 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/CopyCommandHeader.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.9 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.9 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.9 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-dl.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.7 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.6 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.4 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.3 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.2 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 73.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-helpers.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 72.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-ima-fuzzing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-nodl.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 72.2 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 72.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/io.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-policy-ac-sendselect.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-ac-getcapability.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPML-marshal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-helper.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.3 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/TPM2B-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT32-marshal.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.2 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.1 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-mssim.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.0 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 71.0 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.9 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-pcap.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-resubmissions.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.4 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 70.4 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.9 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-system-fuzzing.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/key-value-parse.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.7 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.7 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/sys-execute.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-vendor.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-tpm-rcs.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.1 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 69.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-context-null.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-json.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.9 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spidev.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.6 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.4 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.4 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.3 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/UINT64-marshal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-spi-ftdi.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-getpollhandles.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.1 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/test_tss2_rc.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-io.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tctildr-getinfo.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-sequence-finish.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/tcti-i2c-helper.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/fapi-check-ima-log.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.1 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/dlopen-fail.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.0 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.0 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-tcti-rcs.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 67.0 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/test/unit/esys-ac-send.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.7 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.6 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.4 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.2 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.1 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 66.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr-dl.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 65.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tcti-common.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 65.6 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 65.6 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 65.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 65.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 65.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-tcti/tctildr.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 65.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_context.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 64.3 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 64.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto_ossl.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 64.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_types.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 64.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_crypto.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 63.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 63.7 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 63.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_iutil.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 63.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 63.3 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 63.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/esys_int.h [Content-Type=text/x-chdr]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 63.1 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 63.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-esys/api/Esys_Startup.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 63.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpms-types.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpm2b-types.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.8 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/base-types.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.5 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.6 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.4 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.4 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpma-types.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.3 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpml-types.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 62.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpmt-types.c [Content-Type=text/x-csrc]... Step #8: / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 61.9 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 61.9 MiB/s ETA 00:00:00 / [2.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-mu/tpmu-types.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 60.9 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 60.7 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.h [Content-Type=text/x-chdr]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 60.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/sysapi_util.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 60.1 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 59.9 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 59.5 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 58.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandAuditDigest.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 58.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Certify.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 58.5 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 58.4 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 58.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpaceSpecial.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 58.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCommandCode.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 57.8 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 57.6 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 57.5 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 57.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_ZGen.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Hash.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.6 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.6 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.5 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.5 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.5 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyGetDigest.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockRateAdjust.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.4 MiB/s ETA 00:00:00 / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Finalize.c [Content-Type=text/x-csrc]... Step #8: / [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.3 MiB/s ETA 00:00:00 - - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECC_Parameters.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.1 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 56.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Initialize.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 55.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Read.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 55.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Rewrap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PP_Commands.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 55.6 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 55.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 55.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 55.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Sign.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 55.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MakeCredential.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 55.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClearControl.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 54.9 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 54.8 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 54.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyCreation.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 54.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 54.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPhysicalPresence.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 54.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FirmwareRead.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 53.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_TestParms.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 53.8 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 53.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorizeNV.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 53.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadPublic.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 53.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCommandCode.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 53.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ChangeAuth.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 52.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Policy_AC_SendSelect.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 52.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPCR.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_Send.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 52.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 52.4 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 52.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Commit.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 52.3 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 52.2 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 52.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 52.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FlushContext.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 51.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ClockSet.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 51.1 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 51.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_WriteLock.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 51.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetAlgorithmSet.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRandom.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangeEPS.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyControl.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ObjectChangeAuth.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Certify.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StirRandom.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.7 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Reset.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeData.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HashSequenceStart.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTctiContext.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.3 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.2 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 50.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Clear.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.9 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.8 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.8 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.6 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNameHash.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRspAuths.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Create.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreateLoaded.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceComplete.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EC_Ephemeral.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.9 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.9 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.9 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.9 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.7 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.6 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Execute.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySigned.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.3 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.3 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Vendor_TCG_Test.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 48.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNvWritten.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthorize.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicySecret.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackLockReset.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.3 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.3 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.2 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.2 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.2 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.1 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 47.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 46.6 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 46.6 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 46.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 46.4 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 46.3 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 46.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextLoad.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 46.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_SetBits.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.8 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC_Start.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.7 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetDecryptParam.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.4 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.3 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.1 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.1 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 45.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCommandCodeAuditStatus.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 44.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_AC_GetCapability.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 44.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Extend.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SelfTest.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Decrypt.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Unseal.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.7 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetPrimaryPolicy.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Duplicate.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTemplate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetSessionAuditDigest.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCapability.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.2 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.1 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.1 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 43.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_DefineSpace.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 42.6 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 42.3 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 42.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ECDH_KeyGen.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 42.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetContextSize.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 42.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_UndefineSpace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_GlobalWriteLock.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 42.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 42.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetEncryptParam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_LoadExternal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyNV.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 41.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 41.5 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 41.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_FieldUpgradeStart.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.9 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCpHash.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_ReadLock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetDecryptParam.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.2 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyLocality.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTestResult.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ContextSave.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadClock.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetCmdAuths.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 40.0 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 39.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetRpBuffer.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 39.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HMAC.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 39.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SequenceUpdate.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 39.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_RSA_Encrypt.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_SetEncryptParam.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyTicket.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 38.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EvictControl.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 38.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CertifyX509.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 38.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_VerifySignature.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 38.4 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 38.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Startup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Import.c [Content-Type=text/x-csrc]... Step #8: - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 38.1 MiB/s ETA 00:00:00 - [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 38.1 MiB/s ETA 00:00:00 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyDuplicationSelect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_DictionaryAttackParameters.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyRestart.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 38.0 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 38.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ReadPublic.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.9 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_MAC_Start.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Increment.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.8 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ChangePPS.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_IncrementalSelfTest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ActivateCredential.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.3 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.3 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.3 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.3 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetCpBuffer.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.2 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.1 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.1 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_HierarchyChangeAuth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_StartAuthSession.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Allocate.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.0 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 37.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_NV_Write.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.9 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.9 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.9 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt2.c [Content-Type=text/x-csrc]... Step #8: \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.5 MiB/s ETA 00:00:00 \ [2.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Shutdown.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Event.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.2 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.2 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthPolicy.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EventSequenceComplete.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 36.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 35.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 35.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 35.7 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 35.7 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 35.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Quote.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 35.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.7 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.7 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.7 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.6 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyCounterTimer.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 34.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyAuthValue.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ACT_SetTimeout.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_Extend.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_Load.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_CreatePrimary.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyPassword.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_ZGen_2Phase.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PCR_SetAuthValue.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_EncryptDecrypt.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.2 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_GetTime.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/log.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/tss2-sys/api/Tss2_Sys_PolicyOR.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 33.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/log.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/src/util/tpm2b.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_esys.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_common.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.6 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.6 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tcti.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_sys.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/tpm2-tss/include/tss2/tss2_tpm2_types.h [Content-Type=text/x-chdr]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.2 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 32.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log10f-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-term-style-control-hello.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.2 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 31.2 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 30.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbstoc32s.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 30.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log2f-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 30.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-statat.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 30.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 29.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-netdb-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 29.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 29.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getcwd.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 29.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hypotl-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 28.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-get-rusage-as.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 28.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 28.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 28.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-intprops.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 28.6 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 28.5 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 28.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pathmax.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 28.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fstat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-floorf1.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.9 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-printf-frexp.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-floor1.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbscasestr4.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fread.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-random_r.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread-once1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-erf.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dprintf-posix.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getlogin_r.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.2 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-acosf.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-memchr2.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 26.9 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 26.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expm1l-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 26.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn_file_actions_addopen.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 26.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-frexp-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-glob-h-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.7 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.1 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-symlink.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn1.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 25.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-inttypes-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xmemdup0.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vasnprintf-posix2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ctype-c++2.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.9 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmaf-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-utime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.5 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strstr.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fabsl-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-utimensat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vasprintf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-flock.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 24.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-strcasestr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-floorf-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-array_omap.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread-rwlock.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.4 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.3 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.2 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-readtokens.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdio-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 23.0 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.9 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.9 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-exp2l-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.9 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-grantpt.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mkdirat.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ftell3.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.7 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.6 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-atanl.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-bitset.c [Content-Type=text/x-csrc]... Step #8: \ [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 22.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-poll-h.c [Content-Type=text/x-csrc]... Step #8: | | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.7 MiB/s ETA 00:00:00 | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-freadseek.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-iconv-utf.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hypot-ieee.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fcntl-h-c++.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32isxdigit.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.3 MiB/s ETA 00:00:00 | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-asinf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-canonicalize-lgpl.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.0 MiB/s ETA 00:00:00 | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.0 MiB/s ETA 00:00:00 | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 21.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-snprintf-posix.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-astrxfrm.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log2l.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-jn.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.4 MiB/s ETA 00:00:00 | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.4 MiB/s ETA 00:00:00 | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fbufmode.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.4 MiB/s ETA 00:00:00 | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.4 MiB/s ETA 00:00:00 | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmodf.c [Content-Type=text/x-csrc]... Step #8: | [2.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 20.2 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 19.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 19.7 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 19.7 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 19.7 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 19.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 19.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.9 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.9 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.9 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-copysignl.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_file.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-thrd_create.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-areadlink-with-size.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sqrt.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.1 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 18.1 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isnand-nolibm.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-unlinkat.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.2 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.2 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread-mutex.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 16.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 16.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 16.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 15.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 15.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 15.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strncat.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.9 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ceilf2.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.7 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-select-fd.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-hmac-md5.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expl-ieee.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-timespec.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fcntl-safer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn5.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn_file_actions_addchdir.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 14.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32srtombs.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtoul.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-yn.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-readlink.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.7 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strcasestr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logf.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ceill.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-strncasecmp.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expm1f-ieee.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ffs.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 13.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-inttypes.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ceil2.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-round2.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn3.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rbtree_oset.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pipe-filter-gi1.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-glob-h.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_types.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-coshf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-byteswap.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.7 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-call_once.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread_sigmask1.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pipe-filter-ii2-main.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-printf-frexpl.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-count-trailing-zeros.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-avltree_oset.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-lock.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.4 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fma2.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-unsetenv.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-vasprintf.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fchmod.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-roundf2.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_utsname.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 12.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-malloca.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ilogbf.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ldexpl.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-scratch-buffer.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fpurge.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.7 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-spawn-pipe-child.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-acos.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logbl.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-trunc1.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_wait-c++.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbscasecmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-uchar-c++2.cc [Content-Type=text/x-c++src]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.2 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.2 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.1 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.1 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 11.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-striconv.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.9 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-search.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-round-ieee.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.8 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-thread_create.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-frexpf-ieee.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fstrcmp.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-termios-c++.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-tanhf.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.2 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 10.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fprintf-posix2.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.9 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.9 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-libtextstyle.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-linkat.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.7 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.6 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.5 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.3 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.2 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.2 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dprintf-posix2.c [Content-Type=text/x-csrc]... Step #8: | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 9.0 MiB/s ETA 00:00:00 | [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.8 MiB/s ETA 00:00:00 / / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.8 MiB/s ETA 00:00:00 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.8 MiB/s ETA 00:00:00 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rintf.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-raise.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-closein.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.6 MiB/s ETA 00:00:00 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.6 MiB/s ETA 00:00:00 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isnan.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strsignal.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-frexpl-ieee.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.4 MiB/s ETA 00:00:00 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-math-c++.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.2 MiB/s ETA 00:00:01 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.2 MiB/s ETA 00:00:01 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.2 MiB/s ETA 00:00:01 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtod.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-errno-c++2.cc [Content-Type=text/x-c++src]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 8.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread-tss.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-snprintf.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ceil-ieee.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.9 MiB/s ETA 00:00:01 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-unlink.c [Content-Type=text/x-csrc]... Step #8: / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.8 MiB/s ETA 00:00:01 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.8 MiB/s ETA 00:00:01 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.6 MiB/s ETA 00:00:01 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.6 MiB/s ETA 00:00:01 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.6 MiB/s ETA 00:00:01 / [2.9k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.6 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-bind.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-time.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.4 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-langinfo.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.4 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.4 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.3 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-setsockopt.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.2 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.0 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 7.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-popen-safer.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sinf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dprintf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.9 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fcntl-h.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.8 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-localcharset.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.8 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-userspec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fabs.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdlib-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.5 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-term-style-control-yes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-base32.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.3 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn_file_actions_addclose.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread-cond.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-erfc.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-spawn-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdlib-c++2.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 6.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-verify-try.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-integer_length.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getndelim2.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wcrtomb-w32.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.9 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isnand.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.8 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32isblank.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-roundl.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dup-safer.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-rijndael.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vsnprintf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ptsname.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.3 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ftello3.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.2 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.2 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.1 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.1 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.1 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.0 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 5.0 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.9 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.8 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32isalpha.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wchar-c++3.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_resource.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fnmatch-h-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-strcasecmp.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cosl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbspbrk.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-modf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logf-ieee.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getsockopt.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sin.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nonblocking-pipe-main.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wcwidth.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.2 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32stombs.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-copy-file.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-imaxabs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbmemcasecmp.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.1 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-assert-h-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sqrtf-ieee.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hypot.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isfinite.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.0 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 3.0 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.9 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.9 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-futimens.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ieee754-h.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.8 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.8 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn4.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.7 MiB/s ETA 00:00:01 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.6 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expf-ieee.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.4 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fabsf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-locale-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbscasestr3.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-iswxdigit.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 2.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-copysign.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 1.9 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 1.6 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 1.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-y1.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 1.6 MiB/s ETA 00:00:02 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 1.5 MiB/s ETA 00:00:03 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 1.5 MiB/s ETA 00:00:03 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 1.4 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xstrtoull.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 1.3 MiB/s ETA 00:00:03 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 1.2 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getpeername.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dirent-safer.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 941.5 KiB/s ETA 00:00:04 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 888.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 890.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-_Exit.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.0 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.0 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 753.5 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 753.5 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 753.5 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 753.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-langinfo-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isinf.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 751.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isnanf-nolibm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-arpa_inet.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 751.2 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-linkedhash_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-limits-h.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.7 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.7 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.4 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.5 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.3 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.4 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.4 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.6 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 742.5 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 732.0 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.8 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.6 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.5 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-truncate.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 733.2 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-monetary.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.1 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.2 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 730.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-freopen.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-freadptr.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 730.1 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 730.1 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 730.0 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 729.9 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 730.1 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 729.9 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 729.7 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 729.9 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.9 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 724.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-assert-h-c++2.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 724.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-time-c++2.cc [Content-Type=text/x-c++src]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 723.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logl-ieee.c [Content-Type=text/x-csrc]... Step #8: / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 722.7 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 721.7 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 721.3 KiB/s ETA 00:00:05 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.6 KiB/s ETA 00:00:06 / [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 706.8 KiB/s ETA 00:00:06 - - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 706.8 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.2 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wcsnrtombs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-openat.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 705.0 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 705.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log1pl-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 702.6 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.2 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-iconv.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-passfd.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 700.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-carray_list.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 699.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logbf-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 700.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fdatasync.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 699.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-read-file.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 697.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-locale-c++2.cc [Content-Type=text/x-c++src]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 696.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-freadahead.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 696.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ilogb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fchmodat.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 693.8 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 693.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-usleep.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 693.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-perror.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 684.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-threads-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 684.4 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 685.8 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 685.9 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 685.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dirent-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 684.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-spawn.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fclose.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-remainder-ieee.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hmac-sha256.c [Content-Type=text/x-csrc]... Step #8: - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 682.9 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.4 KiB/s ETA 00:00:06 - [3.0k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-array_oset.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.5 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.5 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.3 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-argmatch.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log10-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-floorf2.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logb-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-signal-h-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log2l-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xstrtoul.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log2f.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getrusage.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-lseek.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sqrt-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.3 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-setlocale_null-mt-all.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cnd.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-hmac-sha256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-printf-posix2.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.9 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.5 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.5 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 669.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsncasecmp.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 669.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 669.3 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 670.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sendto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-truncf1.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fchown.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.0 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cos.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.9 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.0 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.7 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.1 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isnanf.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsspn.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.2 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-func.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 676.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-link.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stpncpy.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.4 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.4 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hash_set.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.2 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.5 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.7 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.7 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.2 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.2 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.2 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cond.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 670.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 670.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32rtomb-w32.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pipe-filter-ii1.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 670.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-ctype.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 670.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbscasestr2.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.9 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.7 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.7 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fprintf-posix.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.9 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.7 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.0 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nonblocking-socket-child.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsinit.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.3 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 671.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ctype-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 672.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-roundf1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtoimax.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.0 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.0 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 673.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-freading.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.9 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.9 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 674.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nl_langinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-net_if.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 676.3 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-close.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fseeko4.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 676.1 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 676.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-truncl.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.0 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.0 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsnrtoc32s.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.9 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-setlocale1.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 675.9 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 677.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 678.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getgroups.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.6 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fseterr.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.7 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.7 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-array_set.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.1 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fputc.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.8 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.3 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-duplocale.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.4 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getdomainname.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 682.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-perror2.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 682.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdnoreturn.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ceilf1.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.6 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strnlen.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log10l-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmaf1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wctype-h-c++2.cc [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.5 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-symlinkat.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-count-one-bits.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.5 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expm1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nonblocking.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.6 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.0 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.8 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-chown.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsrchr.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-atan2f.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log1p-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.7 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-limits-h-c++2.cc [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.6 KiB/s ETA 00:00:06 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.5 KiB/s ETA 00:00:06 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cbrt.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 682.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-exp2f-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 682.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expl.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-open.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.4 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbscspn.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.1 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.2 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.3 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fcntl.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 685.1 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 684.1 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 684.0 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.9 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 683.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-exp2.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 684.4 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 685.7 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 685.7 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 685.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-readlinkat.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 686.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xprintf-posix.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 685.7 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 685.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-limits-h-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 686.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rmdir.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 686.8 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 686.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-frexpf.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 687.3 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 687.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ffsll.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 686.5 KiB/s ETA 00:00:05 - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 686.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_ioctl-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 686.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fwriting.c [Content-Type=text/x-csrc]... Step #8: - [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 686.8 KiB/s ETA 00:00:05 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-modf-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 686.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rawmemchr.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 687.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-j0.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 687.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getdtablesize.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pwrite.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 687.5 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 687.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-tanl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sqrtl.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.1 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wcstok.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stat-time.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sigpipe.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-qsort_r.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.9 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.8 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.8 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.4 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sameacls.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.3 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.8 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 689.0 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.9 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.9 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 689.0 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 689.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rintf-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 689.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expm1l.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 689.2 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 689.5 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 689.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-trunc-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.8 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 688.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-des.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 690.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-tanf.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 690.4 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 690.4 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 690.3 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 690.3 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 690.2 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 690.2 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 690.3 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 690.2 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 692.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sm3.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 693.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32isupper.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 693.9 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 693.8 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 693.4 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 692.9 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 693.0 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 694.7 KiB/s ETA 00:00:05 \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 694.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-creat.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-netinet_in.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-freadable.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 697.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sleep.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-setlocale_null.c [Content-Type=text/x-csrc]... Step #8: \ [3.1k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.3 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 697.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32islower.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getsockname.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.3 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ceill-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.5 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.0 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.5 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 698.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 699.0 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 699.0 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmodl-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.7 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.3 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_stat-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.5 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.7 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.7 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expm1f.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.8 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 702.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-modfl-ieee.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-uname.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 705.5 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-renameatu.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.8 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-remainderl-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.5 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-setenv.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-priv-set.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 705.2 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 705.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-errno-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.9 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 705.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32isspace.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 705.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.5 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 704.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 706.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wchar-c++2.cc [Content-Type=text/x-c++src]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 706.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-exp2-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 705.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-exp.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 706.8 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fma1.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.0 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.0 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.0 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-math.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 709.1 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 709.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_socket.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 709.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.3 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.1 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-md2.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.2 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.3 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-monetary-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 709.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-search-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dirent.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.0 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtoll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fseek.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.9 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.8 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-locale.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-floorl-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-arctwo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log10.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.7 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fgetc.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdint.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.1 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.3 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.3 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.2 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.2 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 707.1 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getaddrinfo.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 711.1 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 709.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rijndael.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 709.2 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 709.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ldexp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ttyname_r.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 709.0 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 709.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdalign.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 708.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dirname.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-di-set.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.7 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.7 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fdutimensat.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtold1.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fts.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_select-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 713.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-thrd_current.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-float-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.5 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-thread_self.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.1 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.8 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 712.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32iscntrl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-floor2.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 713.3 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 713.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-truncl-ieee.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-copysignf.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 713.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 713.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-base64.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 713.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-atexit.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 713.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmaf2.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 713.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log1pl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-arpa_inet-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 713.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strings-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-filenamecat.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.4 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtol.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log2-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-sha1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32isdigit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-quotearg.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-floorl.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 714.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-memchr.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 717.1 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 717.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-btoc32.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 717.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-roundf-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 716.8 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 716.8 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 716.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-iswdigit.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 716.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 716.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-round1.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 716.2 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 716.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ffsl.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 718.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-linkedhash_set.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 717.7 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 717.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 717.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 717.3 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 721.0 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 721.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xalloc-die.c [Content-Type=text/x-csrc]... Step #8: \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 720.6 KiB/s ETA 00:00:05 \ [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 722.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isatty.c [Content-Type=text/x-csrc]... Step #8: | | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 724.4 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 725.1 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 725.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strerror_r.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 725.9 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.6 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log10f.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.4 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.3 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.7 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.2 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.5 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.7 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.0 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-setlocale_null-mt-one.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.2 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.5 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_resource-c++.cc [Content-Type=text/x-c++src]... Step #8: | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.7 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.0 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.2 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.3 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.1 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.9 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-glob.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.6 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.8 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.6 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.6 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.6 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.5 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdbool-c++2.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rbtree_list.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.0 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.9 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.8 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.8 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mknod.c [Content-Type=text/x-csrc]... Step #8: | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 726.7 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.3 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.5 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.8 KiB/s ETA 00:00:05 | [3.2k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.2 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.2 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.1 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtoull.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-exp2l.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.3 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.7 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_socket-c++.cc [Content-Type=text/x-c++src]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-send.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.9 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.9 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-hmac-sha512.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 730.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdint-c++2.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-accept4.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.8 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.8 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.1 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-memcmp.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 728.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mkfifoat.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 732.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-idpriv-droptemp.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 732.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-remove.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ldexpf-ieee.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 732.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-sha256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-obstack-printf.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 734.5 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 733.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmodf-ieee.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 733.0 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 733.0 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 732.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-exp-ieee.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 733.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-md4.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 733.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logl.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 732.7 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 732.4 KiB/s ETA 00:00:05 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 733.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdio-c++2.cc [Content-Type=text/x-c++src]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 734.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-select-stdin.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 735.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsrtowcs.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 735.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-xvasprintf.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 736.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rint.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hypotf-ieee.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-parse-datetime.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sethostname2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-utime-h-c++.cc [Content-Type=text/x-c++src]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.5 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.5 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 736.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wcrtomb.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.6 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-chdir.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 738.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fstatat.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pread.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 738.3 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.8 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fdopen.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 737.8 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 739.0 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 739.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getcwd-lgpl.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-lstat.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 741.2 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-netdb.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-array-mergesort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread-once2.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.6 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 739.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-remainder.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsstr2.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.6 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.4 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xstrtoumax.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmal1.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 743.9 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 743.7 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.2 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mkdir.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.5 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.5 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wchar.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.9 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.8 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sigaction.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cbrtl.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.9 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.4 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmod.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.6 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.6 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ptsname_r.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.7 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-setlocale2.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-login_tty.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-math-c++2.cc [Content-Type=text/x-c++src]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 748.0 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.4 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 748.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sha256.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 748.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-pbkdf2-sha1.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-threads.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 748.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-md5.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.0 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 746.7 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sched.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 748.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-time-c++.cc [Content-Type=text/x-c++src]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.7 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.7 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-unlockpt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbschr.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.9 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getdelim.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 748.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-tls.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 747.7 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 748.9 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 749.0 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 749.2 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 749.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fabsf-ieee.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 749.2 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 749.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtoumax.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.2 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.2 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-crc.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 749.2 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.3 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.3 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.8 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 751.5 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vdprintf-posix.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pipe-filter-gi2-child.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.2 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.2 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-stack.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.0 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 750.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-inet_ntop.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-freopen-safer.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.4 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.4 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.4 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-frexpl.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pipe-filter-ii2-child.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vasnprintf-posix.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 756.5 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 756.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log1pf.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.1 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-filevercmp.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.9 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-freadptr2.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.8 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-argp-version-etc.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xstrtoimax.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xstrtoll.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.8 KiB/s ETA 00:00:04 | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_time-c++.cc [Content-Type=text/x-c++src]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-linkedhash_map.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sethostname1.c [Content-Type=text/x-csrc]... Step #8: | [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.6 KiB/s ETA 00:00:04 / / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.8 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xvasprintf.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 754.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rbtree_omap.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-expm1-ieee.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.8 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.8 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-forkpty.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 756.9 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 756.8 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 756.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rbtreehash_list.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 756.5 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 780.9 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 781.4 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 780.9 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 780.8 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 781.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nonblocking-pipe-child.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 781.3 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 781.3 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 780.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sinh.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 783.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-tss.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 783.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-floor-ieee.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 784.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nextafter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-linked_list.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 787.0 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 787.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ldexp-ieee.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 789.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-errno.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 789.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_types-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 789.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-exp2f.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 789.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-write.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 788.8 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 788.6 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 788.6 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 788.6 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 788.4 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 788.4 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 788.4 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 788.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sinl.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 789.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fprintf-posix3.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 790.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rwlock1.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 793.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbrtoc32-w32.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 793.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmod-ieee.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 793.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-accept.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-unistd.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-localename.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-utime-h.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.8 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.6 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.5 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.5 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.5 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.4 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.4 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getopt-posix.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.4 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.5 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.5 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.6 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.8 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ftello.c [Content-Type=text/x-csrc]... Step #8: / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.7 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.7 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.6 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.7 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.8 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.6 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 795.4 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 795.3 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.6 KiB/s ETA 00:00:04 / [3.3k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.7 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-string-c++2.cc [Content-Type=text/x-c++src]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 796.8 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 796.5 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 796.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-version-etc.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 794.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-memrchr.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 786.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-string.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 786.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32isalnum.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 786.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 785.1 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 765.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fnmatch.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 763.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-set-mode-acl.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 763.1 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 763.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-alloca-opt.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 763.1 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 763.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-acosl.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 759.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-signal-h.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 758.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 756.3 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 756.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wchar-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 755.1 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 753.3 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 753.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-atan.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 749.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-truncf2.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 746.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-arctwo.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-integer_length_ll.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pipe-filter-gi2-main.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.3 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_wait.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stat.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.0 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 744.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cosh.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.5 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 745.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 741.1 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 739.6 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 741.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posixtm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-powf.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 743.4 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 741.7 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 739.3 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 739.5 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 739.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdlib.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strings.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 740.7 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 736.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 732.9 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.6 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.7 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 731.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread-thread.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 727.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-unistd-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 721.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stddef-c++.cc [Content-Type=text/x-c++src]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 699.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-exclude.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 699.6 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 699.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mtx.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 700.0 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 702.0 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.8 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ioctl.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 702.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getlogin.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 702.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-sm3.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 701.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 700.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-memcoll.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-asin.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sysexits.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hard-locale.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.4 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 681.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vdprintf.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_times.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 680.2 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.5 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 679.6 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 664.0 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 664.0 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 664.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-shutdown.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 663.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-vsnprintf.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 663.8 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 664.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmal-ieee.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 644.4 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 644.4 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 644.4 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 644.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-poll.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 627.6 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 628.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fflush2.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 627.8 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 627.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtod1.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 626.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getloadavg.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 624.8 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 624.6 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 624.0 KiB/s ETA 00:00:04 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 624.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vasprintf-posix.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 605.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-modfl.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 601.3 KiB/s ETA 00:00:05 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 599.6 KiB/s ETA 00:00:05 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 601.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ceil1.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 601.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ftruncate.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 601.0 KiB/s ETA 00:00:05 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 601.0 KiB/s ETA 00:00:05 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 600.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hmac-sha1.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 587.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-utimens.c [Content-Type=text/x-csrc]... Step #8: / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 587.2 KiB/s ETA 00:00:05 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.8 KiB/s ETA 00:00:05 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.9 KiB/s ETA 00:00:05 / [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.4 KiB/s ETA 00:00:05 - - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn_file_actions_adddup2.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-binary-io.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.5 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.0 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.0 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-safe-alloc.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-access.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 587.2 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.9 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdio.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 587.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-openpty.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.3 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 581.5 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 576.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strfmon_l.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-uchar-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-faccessat.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 576.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-canonicalize.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.3 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.3 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.2 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.2 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.2 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gettimeofday.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 574.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dup2.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.9 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-avltree_omap.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sockets.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.2 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fsync.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rintl-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 564.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbrtoc32.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 564.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fchownat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-reallocarray.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 564.3 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 564.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-renameat.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 564.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn2.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 564.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-noreturn-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 564.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fseeko.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 564.5 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xstrtol.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.1 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmodl.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 565.7 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-inttostr.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 565.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pty-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 565.3 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fabsl.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 565.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-spawn-pipe-main.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 565.8 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getprogname.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 566.0 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-tan.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.4 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-des.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.9 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-modff.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.6 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.8 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.6 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-array_map.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-j1.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.5 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.4 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.4 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.4 KiB/s ETA 00:00:05 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hash_map.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.9 KiB/s ETA 00:00:05 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.1 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-memmem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hmac-md5.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.6 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.4 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hypotf.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-remainderl.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-once.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 572.1 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-malloc-gnu.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-quotearg-simple.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 572.4 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.7 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fnmatch-h.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 576.8 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 576.4 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 576.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-striconveha.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 576.6 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.6 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fma-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.7 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.7 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.7 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.3 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 581.0 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.1 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32snrtombs.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.2 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.4 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.4 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.4 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pselect.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.1 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-memcasecmp.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.4 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.5 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.5 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.4 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.1 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-recvfrom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-iconv-h.c [Content-Type=text/x-csrc]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.1 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-inttypes-c++2.cc [Content-Type=text/x-c++src]... Step #8: - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.3 KiB/s ETA 00:00:04 - [3.4k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.8 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.7 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.2 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-argv-iter.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.9 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.3 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gethostname.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.2 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isblank.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sigprocmask.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.0 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.3 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.0 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.0 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strerror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-popen-safer2.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.7 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.6 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.6 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-poll-h-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.6 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.9 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.7 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.7 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.4 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 576.2 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.9 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.7 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sinhf.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 574.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logbf.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fopen-safer.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-float-c++2.cc [Content-Type=text/x-c++src]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c-strstr.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsstr1.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 572.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strchrnul.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.6 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 572.9 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.8 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.5 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-calloc-gnu.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.3 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logb.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.4 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xstdopen.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.2 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sqrtl-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdbool.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-termios.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pthread_sigmask2.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.7 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-i-ring.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.0 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbscasestr1.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 572.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-localeconv.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.9 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdint-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.4 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.3 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.3 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pipe2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rename.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.9 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbmemcasecoll.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-listen.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-sha512.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fmal2.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.9 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 567.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vasnprintf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsrtoc32s.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.4 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vsprintf-posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isnanl.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.0 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 568.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mkfifo.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-avltreehash_list.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-iconv-h-c++.cc [Content-Type=text/x-c++src]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 569.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ceilf-ieee.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sh-quote.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wcsrtombs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-inet_pton.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-areadlinkat.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.0 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.0 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-count-leading-zeros.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.9 KiB/s ETA 00:00:04 - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-u64.c [Content-Type=text/x-csrc]... Step #8: - [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.7 KiB/s ETA 00:00:04 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-lchown.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-integer_length_l.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.7 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.7 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vprintf-posix.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-regex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-modff-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nstrftime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdarg-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-signal-h-c++2.cc [Content-Type=text/x-c++src]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 570.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-select.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 571.3 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rintl.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 573.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log1pf-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 574.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-tsearch.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 574.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_select.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 575.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ignore-value.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-string-c++.cc [Content-Type=text/x-c++src]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ldexpf.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.1 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.2 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-regex-quote.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-striconveh.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.0 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-connect.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.2 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.5 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.5 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.3 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_ioctl.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32ispunct.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32isgraph.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vsnprintf-posix.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 581.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pow.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.9 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 581.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-y0.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.9 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 581.0 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 581.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log10l.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-areadlink.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.1 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vfprintf-posix.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-copy-acl.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 593.0 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 593.0 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 593.0 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 592.9 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 592.2 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.7 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.7 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.7 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-md4.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-areadlinkat-with-size.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 589.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 589.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cbrtl-ieee.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-times.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.3 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 589.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 589.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 589.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 589.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32rtomb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strverscmp.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.7 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 590.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 589.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 589.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fpending.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cosf.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 588.5 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 588.5 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 588.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 588.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 588.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ftello4.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 588.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 588.2 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 588.2 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 588.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-rint-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 587.9 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 585.3 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 585.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 585.3 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 585.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.3 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 587.0 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 586.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-printf-posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_stat.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 584.9 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 584.2 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 584.5 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 585.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sha1.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 584.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getline.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.8 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 584.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 584.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-random.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-strtold.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.2 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.6 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.5 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 579.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sprintf-posix.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.3 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.4 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.2 KiB/s ETA 00:00:04 \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 577.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sys_uio.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 578.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-frexp.c [Content-Type=text/x-csrc]... Step #8: \ [3.5k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.2 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbrtowc.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-array_list.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.9 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.5 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.5 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-pipe.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-atan2.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.3 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-xfprintf-posix.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 583.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-asinl.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-dup3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-arcfour.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.3 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.3 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.0 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 581.9 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 581.8 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 580.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-arcfour.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 582.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fchdir.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 563.4 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 563.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-signbit.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 565.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cbrt-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 549.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log-ieee.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-trunc2.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.7 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.7 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getpass.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.0 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ctype.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.3 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.6 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.4 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.4 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-uchar.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.6 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-get-rusage-data.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.4 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_openpt.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hmac-sha512.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cbrtf-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-environ.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ilogbl.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.1 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-remainderf-ieee.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-c32isprint.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ldexpl-ieee.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.1 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-parse-duration.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsnrtowcs.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-alignof.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-md5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-lgamma.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.1 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log2.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.1 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.0 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-system-quote-main.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.9 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.5 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ftell.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nonblocking-socket-main.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.7 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fopen.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdarg-c++2.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wctype-h.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.9 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.2 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.2 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.4 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.5 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-popen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-isnanl-nolibm.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.8 KiB/s ETA 00:00:04 \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hash.c [Content-Type=text/x-csrc]... Step #8: \ [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.5 KiB/s ETA 00:00:04 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-tanh.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nl_langinfo-mt.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-posix_spawn_file_actions_addfchdir.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-btowc.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.7 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cbrtf.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-cloexec.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.5 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fwritable.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-log1p.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-hypotl.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stdbool-c++.cc [Content-Type=text/x-c++src]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.4 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-truncf-ieee.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.4 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.6 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-atanf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-iswblank.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.9 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stddef.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.9 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.9 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.7 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-noreturn.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.2 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.9 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.3 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.2 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-wctype-h-c++.cc [Content-Type=text/x-c++src]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-snprintf.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbspcasecmp.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.1 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.3 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.6 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.9 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.7 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.6 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.9 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.6 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.1 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.4 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.3 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.3 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.3 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-roundl-ieee.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.9 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.2 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-avltree_list.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbrtowc-w32.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.4 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.1 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fseeko3.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-system-quote-child.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 508.4 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 508.4 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 508.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-yesno.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 508.7 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.6 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.2 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.2 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-thread_local.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-ino-map.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.2 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.5 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-nanosleep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-logbl-ieee.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.7 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-hmac-sha1.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sqrtf.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.2 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-bitrotate.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-sha512.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.9 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 508.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-iconvme.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 508.3 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 508.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 508.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-recv.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-imaxdiv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fflush.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 506.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 506.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-prev.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 506.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-remainderf.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fdopendir.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 506.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-vasnprintf-posix3.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-file-has-acl.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-fabs-ieee.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-float.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-gc-pbkdf2.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.2 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.7 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-openat-safer.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.7 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-stddef-c++2.cc [Content-Type=text/x-c++src]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-realloc-gnu.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-idpriv-drop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-mbsstr3.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.7 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-md2.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 515.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-argp.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwbrk/test-ulc-wordbreaks.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.7 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwbrk/test-u32-wordbreaks.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 514.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwbrk/test-u16-wordbreaks.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-cmp2.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.5 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strmblen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwbrk/test-uc-wordbreaks.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwbrk/test-u8-wordbreaks.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.8 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strcpy.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-next.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-mbtouc.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.7 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.8 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-cmp2.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.2 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strcoll.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.9 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.9 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-cpy.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-mbtoucr.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.3 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strmbtouc.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.1 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-check.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.1 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.1 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-cpy-alloc.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.4 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strcat.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.5 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.5 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.5 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.5 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.4 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.6 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-uctomb.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.0 KiB/s ETA 00:00:04 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strcat.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.0 KiB/s ETA 00:00:04 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.1 KiB/s ETA 00:00:03 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.0 KiB/s ETA 00:00:03 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.1 KiB/s ETA 00:00:03 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.9 KiB/s ETA 00:00:03 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.6 KiB/s ETA 00:00:03 | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-set.c [Content-Type=text/x-csrc]... Step #8: | [3.6k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.4 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.5 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-move.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 522.2 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 522.1 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-to-u8.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 522.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-mbtouc.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strncmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strmbtouc.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.6 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-to-u16.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.2 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.8 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-to-u16.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-stpcpy.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.6 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.8 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-cmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-next.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.5 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strtok.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.3 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strncmp.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.3 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/test-getopt-gnu.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.9 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-stpncpy.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.3 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.3 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strcmp.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.5 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.4 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.8 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-mbtouc-unsafe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strcpy.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.9 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.9 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.2 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-cmp.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.1 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strtok.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.9 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.2 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.3 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strstr.c [Content-Type=text/x-csrc]... Step #8: | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.1 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.6 KiB/s ETA 00:00:03 | [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.5 KiB/s ETA 00:00:03 / / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 521.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-chr.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 523.2 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 523.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strnlen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 523.3 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 523.3 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 522.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-prev.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 522.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.3 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 520.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-chr.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 519.2 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.3 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 518.5 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 517.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.5 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 516.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-mbtoucr.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 513.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strnlen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strcoll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-mblen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-mbtouc-unsafe.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.4 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.4 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-cpy.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strcmp.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-mblen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 512.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.8 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.8 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.8 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.4 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.4 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 511.5 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.7 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strdup.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 510.2 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strlen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-stpcpy.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 509.4 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 508.8 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 507.5 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-to-u32.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-cpy.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 503.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-uctomb.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 505.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 505.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strmbtouc.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-mbtoucr.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 505.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-set.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-move.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strncpy.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.2 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strlen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.2 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-set.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.3 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-prev.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.5 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 503.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strcmp.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 503.8 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 503.8 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-cmp2.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 505.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strchr.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 505.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strtok.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 505.2 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 504.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-to-u32.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 501.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strncpy.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 501.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strmblen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 502.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strncat.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 503.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 497.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-mbsnlen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 497.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strdup.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 494.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strncpy.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 494.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-mblen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strncmp.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 494.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 494.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-cpy-alloc.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 494.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-move.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 492.8 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 492.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strlen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 493.4 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 493.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-mbsnlen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 493.7 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 493.7 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 493.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-cpy-alloc.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 493.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 493.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 492.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strncat.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 494.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-uctomb.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 493.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strnlen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 492.7 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 492.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-next.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 492.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-check.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 492.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-cmp.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 491.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 491.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-mbsnlen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 493.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-chr.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 491.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-mbtouc-unsafe.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 491.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-mbtouc.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 489.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 489.3 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 489.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 489.7 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 489.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 490.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strmblen.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 490.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-strchr.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 487.2 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.6 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.7 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strchr.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strcoll.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.5 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-stpncpy.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-strdup.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u32-stpcpy.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.2 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u16-to-u8.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-stpncpy.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-u16-grapheme-prev.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 484.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistr/test-u8-strncat.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 484.8 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 484.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-u32-grapheme-prev.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 484.7 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 484.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-uc-grapheme-breaks.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 484.7 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 484.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-u8-grapheme-breaks.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-u32-grapheme-breaks.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.9 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-ulc-grapheme-breaks.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-uc-gbrk-prop.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-u8-grapheme-next.c [Content-Type=text/x-csrc]... Step #8: / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.1 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.0 KiB/s ETA 00:00:03 / [3.7k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-u16-grapheme-breaks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-u8-grapheme-prev.c [Content-Type=text/x-csrc]... Step #8: / [3.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 485.6 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-uc-is-grapheme-break.c [Content-Type=text/x-csrc]... Step #8: / [3.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.6 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 486.9 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 487.0 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 487.1 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.1 GiB/ 2.2 GiB] 99% Done 487.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-u16-grapheme-next.c [Content-Type=text/x-csrc]... Step #8: / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.8 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.9 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.8 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unigbrk/test-u32-grapheme-next.c [Content-Type=text/x-csrc]... Step #8: / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 488.2 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.6 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.5 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-nfkc-big.c [Content-Type=text/x-csrc]... Step #8: / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.2 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u8-nfkc.c [Content-Type=text/x-csrc]... Step #8: / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.8 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.8 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.8 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.7 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.5 KiB/s ETA 00:00:03 / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-nfd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-normcoll.c [Content-Type=text/x-csrc]... Step #8: / [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.9 KiB/s ETA 00:00:03 - - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.5 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.4 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.4 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.9 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.2 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.8 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.8 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-nfkc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u16-normcoll.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u16-nfd.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-nfc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 488.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-uninorm-filter-nfc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.3 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.7 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.7 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.8 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.2 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.1 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-canonical-decomposition.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.1 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 483.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 483.5 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.9 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.8 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.2 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.2 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-decomposition.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-nfkd.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.0 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.3 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u16-nfkd.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u8-nfc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u16-nfc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u8-normcmp.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-nfd.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u16-normcmp.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.4 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-compat-decomposition.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-normalize-big.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u16-nfkc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 484.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u8-nfkd.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.7 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.5 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 485.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-composition.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-nfc-big.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 486.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u8-normcoll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-nfkd.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.4 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 487.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u8-nfd.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 489.8 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 489.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 489.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-nfkd-big.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 489.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-nfc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 490.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-nfd-big.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 489.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-normcmp.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 496.2 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 496.2 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 496.2 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-decomposing-form.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 497.1 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 497.1 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 497.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uninorm/test-u32-nfkc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 501.8 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_longname.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 502.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 504.2 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u8-conv-from-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 504.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u32-conv-from-enc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u16-conv-to-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 507.3 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 507.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u32-strconv-from-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u32-conv-to-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u8-conv-to-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u8-strconv-from-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u16-conv-from-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u16-strconv-to-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u16-strconv-from-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 509.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u32-strconv-to-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 508.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniconv/test-u8-strconv-to-enc.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 509.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_other_alphabetic.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 508.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_line_separator.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 508.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 508.3 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 508.2 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_decimal_digit.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 508.1 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 508.4 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-sy_java_ident.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 507.9 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Cf.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 507.1 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.6 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_left_to_right.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 507.3 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_LC.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 507.5 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_and_not.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.1 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.1 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_deprecated.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 507.5 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 507.1 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 506.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 508.0 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 510.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Pe.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 510.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Zp.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 511.4 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 514.0 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_graph.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 514.4 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 514.2 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.4 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 515.9 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 515.7 KiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_currency_symbol.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 515.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 515.6 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.1 KiB/s ETA 00:00:03 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.5 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.1 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_extender.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.8 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 515.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_private_use.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.9 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-block_of.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-decdigit.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.8 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.1 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_id_continue.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_ids_trinary_operator.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 518.5 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 518.6 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 518.2 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-joiningtype_name.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 521.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-joininggroup_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_cntrl.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 520.8 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 520.8 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 519.2 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 518.9 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-combiningclass_name.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 519.0 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_upper.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 518.6 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.8 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.7 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.7 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_unassigned_code_value.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_of.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Nl.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.3 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.3 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_alpha.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.6 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.3 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.1 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.1 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_numeric.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 517.2 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 516.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_So.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 520.0 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 520.4 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 520.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Z.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 520.4 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 521.2 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 525.2 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_changes_when_titlecased.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 525.9 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_hyphen.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 525.0 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 525.3 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 525.3 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 525.8 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.1 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_eur_num_terminator.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.4 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.0 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.1 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.0 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_white_space.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-bidi_test.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 532.4 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.8 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Nd.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 532.8 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Lm.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 530.3 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_block_separator.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 529.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_xdigit.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 529.3 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_grapheme_base.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 528.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-joiningtype_of.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.3 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Ll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_radical.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 530.7 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.1 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 530.8 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 530.8 KiB/s ETA 00:00:02 - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 530.8 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Mn.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Lo.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Lt.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.6 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_M.c [Content-Type=text/x-csrc]... Step #8: - [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 530.9 KiB/s ETA 00:00:02 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_print.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 532.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_dash.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 532.2 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_or.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 531.8 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_hebrew_right_to_left.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.3 KiB/s ETA 00:00:02 \ [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 532.7 KiB/s ETA 00:00:02 \ [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 532.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_diacritic.c [Content-Type=text/x-csrc]... Step #8: \ [3.8k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Lu.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.2 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.1 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_name.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.2 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.2 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.8 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 533.0 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_combining.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 536.1 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 536.6 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 534.0 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 534.7 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.3 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_ascii_hex_digit.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_uppercase.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.8 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_other_uppercase.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.0 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.7 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.6 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Cs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_format_control.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 543.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 543.3 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_test_withtable.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.7 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.8 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_control.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.8 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 543.1 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_grapheme_link.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.5 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.2 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.6 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_ideographic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_xid_start.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.1 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.9 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_iso_control.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 543.6 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_whitespace.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 543.2 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Sc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Cn.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.7 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 542.8 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_other_lowercase.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_L.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.8 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.6 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Pd.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_eur_num_separator.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Ps.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.2 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.5 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-combiningclass_byname.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 539.6 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 538.7 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 538.7 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.8 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 541.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-joiningtype_longname.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_hex_digit.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.0 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-numeric.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_not_a_character.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.9 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_id_start.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.2 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_sentence_terminal.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_space.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.6 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.5 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.6 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_changes_when_uppercased.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_titlecase.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_alphabetic.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-block_list.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.5 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.8 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.8 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.8 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.7 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_european_digit.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Sm.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.9 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_and.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_boundary_neutral.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_lowercase.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 544.6 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_join_control.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 540.2 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_arabic_right_to_left.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 543.0 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 543.0 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.0 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.2 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-bidi_of.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.5 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.8 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.9 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-scripts.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.3 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_other_neutral.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.2 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.6 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_default_ignorable_code_point.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_non_break.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.9 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.9 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_punctuation.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.5 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.6 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_cased.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.3 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_pdf.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.9 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-joininggroup_of.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.8 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_S.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.6 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_other_default_ignorable_code_point.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.1 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.2 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.1 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.1 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_lower.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.1 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.1 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_case_ignorable.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.7 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-joininggroup_byname.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.0 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_punct.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.0 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.0 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.4 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.7 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.4 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_zero_width.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.5 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_ignorable_control.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.7 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.2 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.2 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_other_id_continue.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.8 KiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_quotation_mark.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 546.1 KiB/s ETA 00:00:02 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.9 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.4 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.3 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.3 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.6 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Pc.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.6 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Pi.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.0 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.9 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-bidi_longname.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.1 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_No.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.3 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Zs.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.6 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_byname.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-combiningclass_longname.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.4 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.2 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.2 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Po.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_pattern_white_space.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.6 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-bidi_byname.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.2 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.8 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_space.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 557.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_non_spacing_mark.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.8 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_unified_ideograph.c [Content-Type=text/x-csrc]... Step #8: \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.4 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.3 KiB/s ETA 00:00:01 \ [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.0 KiB/s ETA 00:00:01 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_changes_when_lowercased.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 557.6 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.8 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.0 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 554.9 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.2 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.3 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.3 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 554.8 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_ids_binary_operator.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-joiningtype_byname.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 554.6 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_left_of_pair.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 554.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-mirror.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_variation_selector.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.5 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_test.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.5 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.9 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_common_separator.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-combiningclass.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.5 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_other_math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-block_test.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.9 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-digit.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.9 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_blank.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.4 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_paragraph_separator.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.6 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Cc.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.6 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.6 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 556.8 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_P.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Me.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.9 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.7 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_pattern_syntax.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_none.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.7 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_paired_punctuation.c [Content-Type=text/x-csrc]... Step #8: | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.4 KiB/s ETA 00:00:01 | [3.9k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.6 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-sy_java_whitespace.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 555.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_terminal_punctuation.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.6 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.6 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_changes_when_casemapped.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Mc.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.6 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_arabic_digit.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Sk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_other_id_start.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwidth/test-u32-width.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 553.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_digit.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 550.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_byname.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 550.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 550.1 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_logical_order_exception.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 550.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Zl.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 550.5 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_other_grapheme_extend.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 550.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_segment_separator.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 549.8 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-sy_c_ident.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 549.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-ctype_alnum.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 549.1 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_bidi_embedding_or_override.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 550.1 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 550.1 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 549.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-bidi_name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Pf.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 549.3 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.6 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_N.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_grapheme_extend.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.1 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.9 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.7 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_composite.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 547.6 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.9 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_C.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-sy_c_whitespace.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.9 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 545.8 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_changes_when_casefolded.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 549.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 549.3 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 550.1 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 549.0 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.9 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_soft_dotted.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 548.8 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-pr_xid_continue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unictype/test-categ_Co.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 552.3 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 551.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 558.9 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 559.1 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 559.1 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 559.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.0 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 561.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 561.6 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 561.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.9 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniname/test-uninames.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.4 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwidth/test-uc_width2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwidth/test-u16-strwidth.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.1 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.1 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-casecmp.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.7 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwidth/test-u16-width.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwidth/test-u8-width.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 566.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwidth/test-u8-strwidth.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-is-uppercase.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.8 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-tolower.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.8 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwidth/test-uc_width.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-is-titlecase.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-toupper.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 566.1 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-casecmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/uniwidth/test-u32-strwidth.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.8 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-ulc-casecmp.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-uc_toupper.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.3 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.9 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-is-lowercase.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.7 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-is-cased.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.6 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 563.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-is-uppercase.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 563.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-ulc-casecoll.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.9 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-is-lowercase.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 563.1 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.7 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.3 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-casefold.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-toupper.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 563.9 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-is-lowercase.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.6 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 562.5 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-uc_totitle.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.5 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.1 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-is-cased.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.1 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-is-uppercase.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-is-casefolded.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 569.0 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 569.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-casecoll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-toupper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-is-casefolded.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 570.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-is-titlecase.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 570.3 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 569.8 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 569.5 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-tolower.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 568.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-cased.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 578.6 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 578.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-ignorable.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 578.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-tolower.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 578.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-casefold.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 578.0 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-totitle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-locale-language.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 577.5 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-casefold.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 577.3 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 578.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-is-titlecase.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 578.1 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-totitle.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 579.4 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 579.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-uc_tolower.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 581.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-casecoll.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 581.4 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 581.3 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 581.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-casecmp.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 579.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 579.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u16-is-cased.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 581.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-totitle.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 582.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u8-casecoll.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 581.9 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unicase/test-u32-is-casefolded.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 582.5 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unilbrk/test-u8-width-linebreaks.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 582.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.9 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unilbrk/test-u16-possible-linebreaks.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.2 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unilbrk/test-ulc-width-linebreaks.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.0 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 582.4 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unilbrk/test-u32-width-linebreaks.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 579.1 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 579.1 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unilbrk/test-ulc-possible-linebreaks.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 579.4 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 580.4 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 580.4 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 580.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unilbrk/test-u16-width-linebreaks.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 580.3 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unilbrk/test-u8-possible-linebreaks.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 580.2 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 587.9 KiB/s ETA 00:00:01 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 589.5 KiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unilbrk/test-u32-possible-linebreaks.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.2 KiB/s ETA 00:00:00 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.1 KiB/s ETA 00:00:00 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.1 KiB/s ETA 00:00:00 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.0 KiB/s ETA 00:00:00 | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 601.3 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u32-vsprintf1.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 601.2 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-ulc-vasnprintf2.c [Content-Type=text/x-csrc]... Step #8: | [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.4 KiB/s ETA 00:00:00 / / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.0 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.0 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.6 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.0 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.8 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.8 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.8 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.7 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.6 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u32-asnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 604.0 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u32-vasnprintf2.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.3 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u8-vasnprintf2.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 604.8 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 604.9 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 604.8 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u8-asnprintf1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u16-vasnprintf3.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 604.8 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 605.3 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 605.3 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 605.3 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 605.2 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-ulc-vasnprintf1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u16-vasnprintf2.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.9 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.6 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.4 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.4 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u16-asnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 604.1 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.7 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.4 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.5 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.5 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.4 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.5 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 601.2 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-ulc-vsnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 601.3 KiB/s ETA 00:00:00 / [4.0k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 601.9 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.3 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.9 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u32-vasprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.6 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u8-vsprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.0 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 604.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 604.1 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 603.8 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u8-vasprintf1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u32-vsnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 602.0 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 601.9 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 601.9 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 601.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.3 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u32-vasnprintf3.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.1 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u16-vsprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.1 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 598.7 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 598.6 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u8-vasnprintf3.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.3 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.3 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.0 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.0 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.4 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u8-vasnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 600.0 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-ulc-vsprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.1 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.2 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-ulc-asnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.0 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-ulc-vasprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 599.3 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u16-vasprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 576.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 574.7 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 574.6 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 574.6 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u16-vasnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 575.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 574.6 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 574.5 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u8-vsnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 573.6 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 573.2 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-ulc-vasnprintf3.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 573.6 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u16-vsnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 573.6 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 573.1 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 573.4 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/lib/unictype/pr_test.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 573.4 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 572.7 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/lib/unictype/bidi_test.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 569.2 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/lib/unictype/categ_test.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 568.6 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/tests/unistdio/test-u32-vasnprintf1.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 568.4 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 568.0 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/gnulib/lib/unictype/block_test.c [Content-Type=text/x-csrc]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 568.3 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 568.4 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 568.2 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 568.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 568.8 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/rand.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 569.7 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 569.7 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 567.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 567.2 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 567.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.8 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 565.8 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.8 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 564.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 571.5 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 571.9 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 571.4 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 571.3 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.1 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.1 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.0 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.0 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.0 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.0 KiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.4 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 583.3 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 582.9 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 582.6 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 582.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 582.0 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 581.9 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 581.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 581.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 577.0 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 577.0 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 577.0 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 576.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 576.4 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 576.4 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 576.1 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 576.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 575.6 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 575.6 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 574.6 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 574.3 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 574.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 572.6 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 572.4 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 572.3 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 572.2 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 572.1 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 572.0 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 571.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 571.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 571.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 99% Done 570.8 KiB/s ETA 00:00:00 / [4.1k/4.1k files][ 2.2 GiB/ 2.2 GiB] 100% Done 570.7 KiB/s ETA 00:00:00 Step #8: Operation completed over 4.1k objects/2.2 GiB. Finished Step #8 PUSH DONE